🏡 index : github.com/captn3m0/photon-os-advisories.git

author github-actions[bot] <github-actions[bot]@users.noreply.github.com> 2025-06-12 5:40:22.0 +00:00:00
committer github-actions[bot] <41898282+github-actions[bot]@users.noreply.github.com> 2025-06-12 5:40:22.0 +00:00:00
commit
c8eb7fd9ad8dc91696f9ca48bcc866c7abe6e328 [patch]
tree
06b899c2afac11560b702eb78a1d2d11f68768ea
parent
13b8ce80991b2fa977b0b9f9ebbad09bdd2be7f1
download
c8eb7fd9ad8dc91696f9ca48bcc866c7abe6e328.tar.gz

Update Advisories



Diff

 advisories/PHSA-2025-4.0-0813.json | 57 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++
 photon_cve_metadata/4.0.json       |  2 +-
 2 files changed, 58 insertions(+), 1 deletion(-)

diff --git a/advisories/PHSA-2025-4.0-0813.json b/advisories/PHSA-2025-4.0-0813.json
new file mode 100644
index 0000000..9bfadfc 100644
--- /dev/null
+++ a/advisories/PHSA-2025-4.0-0813.json
@@ -1,0 +1,57 @@
{
    "affected": [
        {
            "package": {
                "ecosystem": "Photon OS:4.0",
                "name": "ruby",
                "purl": "pkg:rpm/vmware/ruby?distro=photon-4"
            },

            "ranges": [
                {
                    "events": [
                        {
                            "introduced": "0"
                        },

                        {
                            "fixed": "2.7.4-18.ph4"
                        }

                    ],

                    "type": "ECOSYSTEM"
                }

            ]

        },

        {
            "package": {
                "ecosystem": "Photon OS:4.0",
                "name": "systemd",
                "purl": "pkg:rpm/vmware/systemd?distro=photon-4"
            },

            "ranges": [
                {
                    "events": [
                        {
                            "introduced": "0"
                        },

                        {
                            "fixed": "247.13-15.ph4"
                        }

                    ],

                    "type": "ECOSYSTEM"
                }

            ]

        }

    ],

    "id": "PHSA-2025-4.0-0813",
    "modified": "2025-06-12T05:30:15Z",
    "published": "2025-06-11T00:00:00Z",
    "references": [
        {
            "type": "ADVISORY",
            "url": "https://github.com/vmware/photon/wiki/Security-Update-4.0-813"
        }

    ],

    "related": [
        "CVE-2025-0306",
        "CVE-2023-7008"
    ]

}
diff --git a/photon_cve_metadata/4.0.json b/photon_cve_metadata/4.0.json
index 18bb7ac..a620951 100644
--- a/photon_cve_metadata/4.0.json
+++ a/photon_cve_metadata/4.0.json
@@ -1,1 +1,1 @@
[{"aff_ver":"all versions before 0.16.2-3.ph4 are vulnerable","cve_id":"CVE-2021-45417","cve_score":7.8,"pkg":"aide","res_ver":"0.16.2-3.ph4"},{"aff_ver":"all versions before 2.9.22-1.ph4 are vulnerable","cve_id":"CVE-2020-20178","cve_score":7.5,"pkg":"ansible","res_ver":"2.9.22-1.ph4"},{"aff_ver":"all versions before 2.14.12-1.ph4 are vulnerable","cve_id":"CVE-2023-5115","cve_score":6.3,"pkg":"ansible","res_ver":"2.14.12-1.ph4"},{"aff_ver":"all versions before 2.14.12-1.ph4 are vulnerable","cve_id":"CVE-2023-5764","cve_score":7.1,"pkg":"ansible","res_ver":"2.14.12-1.ph4"},{"aff_ver":"all versions before 2.14.12-2.ph4 are vulnerable","cve_id":"CVE-2024-0690","cve_score":5.0,"pkg":"ansible","res_ver":"2.14.12-2.ph4"},{"aff_ver":"all versions before 1.10.10-1.ph4 are vulnerable","cve_id":"CVE-2020-11979","cve_score":7.5,"pkg":"apache-ant","res_ver":"1.10.10-1.ph4"},{"aff_ver":"all versions before 1.10.10-2.ph4 are vulnerable","cve_id":"CVE-2021-36373","cve_score":5.5,"pkg":"apache-ant","res_ver":"1.10.10-2.ph4"},{"aff_ver":"all versions before 1.10.10-2.ph4 are vulnerable","cve_id":"CVE-2021-36374","cve_score":5.5,"pkg":"apache-ant","res_ver":"1.10.10-2.ph4"},{"aff_ver":"all versions before 8.5.64-1.ph4 are vulnerable","cve_id":"CVE-2020-17527","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.64-1.ph4"},{"aff_ver":"all versions before 8.5.64-1.ph4 are vulnerable","cve_id":"CVE-2021-24122","cve_score":5.9,"pkg":"apache-tomcat","res_ver":"8.5.64-1.ph4"},{"aff_ver":"all versions before 8.5.64-1.ph4 are vulnerable","cve_id":"CVE-2021-25122","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.64-1.ph4"},{"aff_ver":"all versions before 8.5.64-1.ph4 are vulnerable","cve_id":"CVE-2021-25329","cve_score":7.0,"pkg":"apache-tomcat","res_ver":"8.5.64-1.ph4"},{"aff_ver":"all versions before 8.5.68-1.ph4 are vulnerable","cve_id":"CVE-2021-30639","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.68-1.ph4"},{"aff_ver":"all versions before 8.5.68-1.ph4 are vulnerable","cve_id":"CVE-2021-33037","cve_score":5.3,"pkg":"apache-tomcat","res_ver":"8.5.68-1.ph4"},{"aff_ver":"all versions before 8.5.72-1.ph4 are vulnerable","cve_id":"CVE-2021-42340","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.72-1.ph4"},{"aff_ver":"all versions before 8.5.72-2.ph4 are vulnerable","cve_id":"CVE-2022-23181","cve_score":7.0,"pkg":"apache-tomcat","res_ver":"8.5.72-2.ph4"},{"aff_ver":"all versions before 8.5.84-1.ph4 are vulnerable","cve_id":"CVE-2022-42252","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.84-1.ph4"},{"aff_ver":"all versions before 8.5.84-1.ph4 are vulnerable","cve_id":"CVE-2022-45143","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.84-1.ph4"},{"aff_ver":"all versions before 8.5.86-1.ph4 are vulnerable","cve_id":"CVE-2023-28708","cve_score":4.3,"pkg":"apache-tomcat","res_ver":"8.5.86-1.ph4"},{"aff_ver":"all versions before 8.5.88-1.ph4 are vulnerable","cve_id":"CVE-2023-28709","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.88-1.ph4"},{"aff_ver":"all versions before 8.5.93-1.ph4 are vulnerable","cve_id":"CVE-2023-34981","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.93-1.ph4"},{"aff_ver":"all versions before 8.5.96-1.ph4 are vulnerable","cve_id":"CVE-2023-46589","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.96-1.ph4"},{"aff_ver":"all versions before 8.5.68-1.ph4 are vulnerable","cve_id":"CVE-2024-23672","cve_score":6.3,"pkg":"apache-tomcat","res_ver":"8.5.68-1.ph4"},{"aff_ver":"all versions before 9.0.97-1.ph4 are vulnerable","cve_id":"CVE-2024-34750","cve_score":7.5,"pkg":"apache-tomcat9","res_ver":"9.0.97-1.ph4"},{"aff_ver":"all versions before 9.0.98-1.ph4 are vulnerable","cve_id":"CVE-2024-50379","cve_score":9.8,"pkg":"apache-tomcat9","res_ver":"9.0.98-1.ph4"},{"aff_ver":"all versions before 9.0.98-1.ph4 are vulnerable","cve_id":"CVE-2024-54677","cve_score":5.3,"pkg":"apache-tomcat9","res_ver":"9.0.98-1.ph4"},{"aff_ver":"all versions before 9.0.98-1.ph4 are vulnerable","cve_id":"CVE-2024-56337","cve_score":9.8,"pkg":"apache-tomcat9","res_ver":"9.0.98-1.ph4"},{"aff_ver":"all versions before 9.0.98-2.ph4 are vulnerable","cve_id":"CVE-2025-24813","cve_score":9.8,"pkg":"apache-tomcat9","res_ver":"9.0.98-2.ph4"},{"aff_ver":"all versions before 9.0.104-1.ph4 are vulnerable","cve_id":"CVE-2025-31650","cve_score":7.5,"pkg":"apache-tomcat9","res_ver":"9.0.104-1.ph4"},{"aff_ver":"all versions before 9.0.104-1.ph4 are vulnerable","cve_id":"CVE-2025-31651","cve_score":9.8,"pkg":"apache-tomcat9","res_ver":"9.0.104-1.ph4"},{"aff_ver":"all versions before 1.7.0-3.ph4 are vulnerable","cve_id":"CVE-2021-35940","cve_score":7.1,"pkg":"apr","res_ver":"1.7.0-3.ph4"},{"aff_ver":"all versions before 1.7.2-1.ph4 are vulnerable","cve_id":"CVE-2022-24963","cve_score":9.8,"pkg":"apr","res_ver":"1.7.2-1.ph4"},{"aff_ver":"all versions before 1.7.2-3.ph4 are vulnerable","cve_id":"CVE-2023-49582","cve_score":5.5,"pkg":"apr","res_ver":"1.7.2-3.ph4"},{"aff_ver":"all versions before 1.6.3-1.ph4 are vulnerable","cve_id":"CVE-2022-25147","cve_score":6.5,"pkg":"apr-util","res_ver":"1.6.3-1.ph4"},{"aff_ver":"all versions before 0.7.5-1.ph4 are vulnerable","cve_id":"CVE-2021-41054","cve_score":7.5,"pkg":"atftp","res_ver":"0.7.5-1.ph4"},{"aff_ver":"all versions before 6.1.2-1.ph4 are vulnerable","cve_id":"CVE-2022-3474","cve_score":4.3,"pkg":"bazel","res_ver":"6.1.2-1.ph4"},{"aff_ver":"all versions before 0.25.0-2.ph4 are vulnerable","cve_id":"CVE-2024-2314","cve_score":2.8,"pkg":"bcc","res_ver":"0.25.0-2.ph4"},{"aff_ver":"all versions before 9.16.15-1.ph4 are vulnerable","cve_id":"CVE-2020-8625","cve_score":8.1,"pkg":"bindutils","res_ver":"9.16.15-1.ph4"},{"aff_ver":"all versions before 9.16.15-1.ph4 are vulnerable","cve_id":"CVE-2021-25214","cve_score":6.5,"pkg":"bindutils","res_ver":"9.16.15-1.ph4"},{"aff_ver":"all versions before 9.16.15-1.ph4 are vulnerable","cve_id":"CVE-2021-25215","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.15-1.ph4"},{"aff_ver":"all versions before 9.16.15-1.ph4 are vulnerable","cve_id":"CVE-2021-25216","cve_score":9.8,"pkg":"bindutils","res_ver":"9.16.15-1.ph4"},{"aff_ver":"all versions before 9.16.22-1.ph4 are vulnerable","cve_id":"CVE-2021-25219","cve_score":5.3,"pkg":"bindutils","res_ver":"9.16.22-1.ph4"},{"aff_ver":"all versions before 9.16.27-1.ph4 are vulnerable","cve_id":"CVE-2021-25220","cve_score":8.6,"pkg":"bindutils","res_ver":"9.16.27-1.ph4"},{"aff_ver":"all versions before 9.16.27-1.ph4 are vulnerable","cve_id":"CVE-2022-0396","cve_score":5.3,"pkg":"bindutils","res_ver":"9.16.27-1.ph4"},{"aff_ver":"all versions before 9.16.33-1.ph4 are vulnerable","cve_id":"CVE-2022-2795","cve_score":5.3,"pkg":"bindutils","res_ver":"9.16.33-1.ph4"},{"aff_ver":"all versions before 9.16.33-1.ph4 are vulnerable","cve_id":"CVE-2022-3080","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.33-1.ph4"},{"aff_ver":"all versions before 9.16.38-1.ph4 are vulnerable","cve_id":"CVE-2022-3094","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.38-1.ph4"},{"aff_ver":"all versions before 9.16.38-1.ph4 are vulnerable","cve_id":"CVE-2022-3736","cve_score":6.5,"pkg":"bindutils","res_ver":"9.16.38-1.ph4"},{"aff_ver":"all versions before 9.16.33-1.ph4 are vulnerable","cve_id":"CVE-2022-38177","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.33-1.ph4"},{"aff_ver":"all versions before 9.16.33-1.ph4 are vulnerable","cve_id":"CVE-2022-38178","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.33-1.ph4"},{"aff_ver":"all versions before 9.16.38-1.ph4 are vulnerable","cve_id":"CVE-2022-3924","cve_score":6.5,"pkg":"bindutils","res_ver":"9.16.38-1.ph4"},{"aff_ver":"all versions before 9.16.38-4.ph4 are vulnerable","cve_id":"CVE-2023-2828","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.38-4.ph4"},{"aff_ver":"all versions before 9.16.42-1.ph4 are vulnerable","cve_id":"CVE-2023-2829","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.42-1.ph4"},{"aff_ver":"all versions before 9.16.38-4.ph4 are vulnerable","cve_id":"CVE-2023-2911","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.38-4.ph4"},{"aff_ver":"all versions before 9.16.42-2.ph4 are vulnerable","cve_id":"CVE-2023-3341","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.42-2.ph4"},{"aff_ver":"all versions before 9.16.48-1.ph4 are vulnerable","cve_id":"CVE-2023-4408","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph4"},{"aff_ver":"all versions before 9.16.48-1.ph4 are vulnerable","cve_id":"CVE-2023-50387","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph4"},{"aff_ver":"all versions before 9.16.48-1.ph4 are vulnerable","cve_id":"CVE-2023-50868","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph4"},{"aff_ver":"all versions before 9.16.48-1.ph4 are vulnerable","cve_id":"CVE-2023-5517","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph4"},{"aff_ver":"all versions before 9.16.48-1.ph4 are vulnerable","cve_id":"CVE-2023-5679","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph4"},{"aff_ver":"all versions before 9.16.48-1.ph4 are vulnerable","cve_id":"CVE-2023-6516","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph4"},{"aff_ver":"all versions before 9.18.27-1.ph4 are vulnerable","cve_id":"CVE-2024-0760","cve_score":7.5,"pkg":"bindutils","res_ver":"9.18.27-1.ph4"},{"aff_ver":"all versions before 9.18.27-1.ph4 are vulnerable","cve_id":"CVE-2024-1737","cve_score":7.5,"pkg":"bindutils","res_ver":"9.18.27-1.ph4"},{"aff_ver":"all versions before 9.18.27-1.ph4 are vulnerable","cve_id":"CVE-2024-1975","cve_score":7.5,"pkg":"bindutils","res_ver":"9.18.27-1.ph4"},{"aff_ver":"all versions before 9.18.27-1.ph4 are vulnerable","cve_id":"CVE-2024-4076","cve_score":7.5,"pkg":"bindutils","res_ver":"9.18.27-1.ph4"},{"aff_ver":"all versions before 2.35-2.ph4 are vulnerable","cve_id":"CVE-2020-16590","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-2.ph4"},{"aff_ver":"all versions before 2.35-2.ph4 are vulnerable","cve_id":"CVE-2020-16591","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-2.ph4"},{"aff_ver":"all versions before 2.35-2.ph4 are vulnerable","cve_id":"CVE-2020-16599","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-2.ph4"},{"aff_ver":"all versions before 2.35-10.ph4 are vulnerable","cve_id":"CVE-2020-35448","cve_score":3.3,"pkg":"binutils","res_ver":"2.35-10.ph4"},{"aff_ver":"all versions before 2.35-9.ph4 are vulnerable","cve_id":"CVE-2021-20197","cve_score":6.3,"pkg":"binutils","res_ver":"2.35-9.ph4"},{"aff_ver":"all versions before 2.35-3.ph4 are vulnerable","cve_id":"CVE-2021-20294","cve_score":7.8,"pkg":"binutils","res_ver":"2.35-3.ph4"},{"aff_ver":"all versions before 2.35-2.ph4 are vulnerable","cve_id":"CVE-2021-3487","cve_score":6.5,"pkg":"binutils","res_ver":"2.35-2.ph4"},{"aff_ver":"all versions before 2.35-4.ph4 are vulnerable","cve_id":"CVE-2021-45078","cve_score":7.8,"pkg":"binutils","res_ver":"2.35-4.ph4"},{"aff_ver":"all versions before 2.35-11.ph4 are vulnerable","cve_id":"CVE-2021-46174","cve_score":7.5,"pkg":"binutils","res_ver":"2.35-11.ph4"},{"aff_ver":"all versions before 2.35-14.ph4 are vulnerable","cve_id":"CVE-2022-35205","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-14.ph4"},{"aff_ver":"all versions before 2.35-5.ph4 are vulnerable","cve_id":"CVE-2022-38533","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-5.ph4"},{"aff_ver":"all versions before 2.35-7.ph4 are vulnerable","cve_id":"CVE-2022-4285","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-7.ph4"},{"aff_ver":"all versions before 2.35-12.ph4 are vulnerable","cve_id":"CVE-2022-44840","cve_score":7.8,"pkg":"binutils","res_ver":"2.35-12.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-47007","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-47008","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-47010","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-47011","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-8.ph4 are vulnerable","cve_id":"CVE-2022-47673","cve_score":7.8,"pkg":"binutils","res_ver":"2.35-8.ph4"},{"aff_ver":"all versions before 2.35-11.ph4 are vulnerable","cve_id":"CVE-2022-47695","cve_score":7.8,"pkg":"binutils","res_ver":"2.35-11.ph4"},{"aff_ver":"all versions before 2.35-8.ph4 are vulnerable","cve_id":"CVE-2022-47696","cve_score":7.8,"pkg":"binutils","res_ver":"2.35-8.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-48063","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-48064","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-48065","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-7.ph4 are vulnerable","cve_id":"CVE-2023-1972","cve_score":6.5,"pkg":"binutils","res_ver":"2.35-7.ph4"},{"aff_ver":"all versions before 2.35-8.ph4 are vulnerable","cve_id":"CVE-2023-25584","cve_score":6.3,"pkg":"binutils","res_ver":"2.35-8.ph4"},{"aff_ver":"all versions before 2.35-8.ph4 are vulnerable","cve_id":"CVE-2023-25585","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-8.ph4"},{"aff_ver":"all versions before 2.35-8.ph4 are vulnerable","cve_id":"CVE-2023-25588","cve_score":4.7,"pkg":"binutils","res_ver":"2.35-8.ph4"},{"aff_ver":"all versions before 2.35-15.ph4 are vulnerable","cve_id":"CVE-2025-0840","cve_score":5.0,"pkg":"binutils","res_ver":"2.35-15.ph4"},{"aff_ver":"all versions before 2.35-5.ph4 are vulnerable","cve_id":"CVE-2020-35448","cve_score":3.3,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-5.ph4"},{"aff_ver":"all versions before 2.35-4.ph4 are vulnerable","cve_id":"CVE-2021-20197","cve_score":6.3,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-4.ph4"},{"aff_ver":"all versions before 2.35-4.ph4 are vulnerable","cve_id":"CVE-2021-20294","cve_score":7.8,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-4.ph4"},{"aff_ver":"all versions before 2.35-5.ph4 are vulnerable","cve_id":"CVE-2021-3549","cve_score":7.1,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-5.ph4"},{"aff_ver":"all versions before 2.35-4.ph4 are vulnerable","cve_id":"CVE-2021-45078","cve_score":7.8,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-4.ph4"},{"aff_ver":"all versions before 2.35-3.ph4 are vulnerable","cve_id":"CVE-2022-38533","cve_score":5.5,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-3.ph4"},{"aff_ver":"all versions before 2.35-4.ph4 are vulnerable","cve_id":"CVE-2022-4285","cve_score":5.5,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-4.ph4"},{"aff_ver":"all versions before 2.35-4.ph4 are vulnerable","cve_id":"CVE-2023-1972","cve_score":6.5,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-4.ph4"},{"aff_ver":"all versions before 2.35-3.ph4 are vulnerable","cve_id":"CVE-2023-25584","cve_score":6.3,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-3.ph4"},{"aff_ver":"all versions before 2.35-3.ph4 are vulnerable","cve_id":"CVE-2023-25585","cve_score":5.5,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-3.ph4"},{"aff_ver":"all versions before 2.35-3.ph4 are vulnerable","cve_id":"CVE-2023-25588","cve_score":4.7,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-3.ph4"},{"aff_ver":"all versions before 5.58-1.ph4 are vulnerable","cve_id":"CVE-2021-0129","cve_score":5.7,"pkg":"bluez","res_ver":"5.58-1.ph4"},{"aff_ver":"all versions before 5.58-3.ph4 are vulnerable","cve_id":"CVE-2021-3658","cve_score":6.5,"pkg":"bluez","res_ver":"5.58-3.ph4"},{"aff_ver":"all versions before 5.58-2.ph4 are vulnerable","cve_id":"CVE-2021-41229","cve_score":6.5,"pkg":"bluez","res_ver":"5.58-2.ph4"},{"aff_ver":"all versions before 5.65-1.ph4 are vulnerable","cve_id":"CVE-2021-43400","cve_score":9.1,"pkg":"bluez","res_ver":"5.65-1.ph4"},{"aff_ver":"all versions before 5.58-4.ph4 are vulnerable","cve_id":"CVE-2022-0204","cve_score":8.8,"pkg":"bluez","res_ver":"5.58-4.ph4"},{"aff_ver":"all versions before 5.65-1.ph4 are vulnerable","cve_id":"CVE-2022-3563","cve_score":5.7,"pkg":"bluez","res_ver":"5.65-1.ph4"},{"aff_ver":"all versions before 5.65-1.ph4 are vulnerable","cve_id":"CVE-2022-3637","cve_score":5.5,"pkg":"bluez","res_ver":"5.65-1.ph4"},{"aff_ver":"all versions before 5.58-5.ph4 are vulnerable","cve_id":"CVE-2022-39176","cve_score":8.8,"pkg":"bluez","res_ver":"5.58-5.ph4"},{"aff_ver":"all versions before 5.58-5.ph4 are vulnerable","cve_id":"CVE-2022-39177","cve_score":8.8,"pkg":"bluez","res_ver":"5.58-5.ph4"},{"aff_ver":"all versions before 5.65-2.ph4 are vulnerable","cve_id":"CVE-2023-27349","cve_score":6.2,"pkg":"bluez","res_ver":"5.65-2.ph4"},{"aff_ver":"all versions before 5.71-1.ph4 are vulnerable","cve_id":"CVE-2023-44431","cve_score":6.3,"pkg":"bluez","res_ver":"5.71-1.ph4"},{"aff_ver":"all versions before 5.65-5.ph4 are vulnerable","cve_id":"CVE-2023-45866","cve_score":6.3,"pkg":"bluez","res_ver":"5.65-5.ph4"},{"aff_ver":"all versions before 5.65-6.ph4 are vulnerable","cve_id":"CVE-2023-50229","cve_score":6.2,"pkg":"bluez","res_ver":"5.65-6.ph4"},{"aff_ver":"all versions before 5.65-6.ph4 are vulnerable","cve_id":"CVE-2023-50230","cve_score":6.2,"pkg":"bluez","res_ver":"5.65-6.ph4"},{"aff_ver":"all versions before 5.71-1.ph4 are vulnerable","cve_id":"CVE-2023-51580","cve_score":4.8,"pkg":"bluez","res_ver":"5.71-1.ph4"},{"aff_ver":"all versions before 5.71-1.ph4 are vulnerable","cve_id":"CVE-2023-51589","cve_score":4.8,"pkg":"bluez","res_ver":"5.71-1.ph4"},{"aff_ver":"all versions before 5.71-1.ph4 are vulnerable","cve_id":"CVE-2023-51592","cve_score":5.0,"pkg":"bluez","res_ver":"5.71-1.ph4"},{"aff_ver":"all versions before 5.71-1.ph4 are vulnerable","cve_id":"CVE-2023-51596","cve_score":6.1,"pkg":"bluez","res_ver":"5.71-1.ph4"},{"aff_ver":"all versions before 0.16.0-3.ph4 are vulnerable","cve_id":"CVE-2024-2313","cve_score":2.8,"pkg":"bpftrace","res_ver":"0.16.0-3.ph4"},{"aff_ver":"all versions before 1.16.1-2.ph4 are vulnerable","cve_id":"CVE-2020-8277","cve_score":7.5,"pkg":"c-ares","res_ver":"1.16.1-2.ph4"},{"aff_ver":"all versions before 1.17.1-1.ph4 are vulnerable","cve_id":"CVE-2021-3672","cve_score":5.6,"pkg":"c-ares","res_ver":"1.17.1-1.ph4"},{"aff_ver":"all versions before 1.19.0-1.ph4 are vulnerable","cve_id":"CVE-2022-4904","cve_score":8.6,"pkg":"c-ares","res_ver":"1.19.0-1.ph4"},{"aff_ver":"all versions before 1.17.1-1.ph4 are vulnerable","cve_id":"CVE-2023-31124","cve_score":3.7,"pkg":"c-ares","res_ver":"1.17.1-1.ph4"},{"aff_ver":"all versions before 1.17.1-1.ph4 are vulnerable","cve_id":"CVE-2023-31130","cve_score":4.1,"pkg":"c-ares","res_ver":"1.17.1-1.ph4"},{"aff_ver":"all versions before 1.19.1-2.ph4 are vulnerable","cve_id":"CVE-2024-25629","cve_score":4.4,"pkg":"c-ares","res_ver":"1.19.1-2.ph4"},{"aff_ver":"all versions before 1.17.2-2.ph4 are vulnerable","cve_id":"CVE-2020-35492","cve_score":7.8,"pkg":"cairo","res_ver":"1.17.2-2.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2018-1098","cve_score":8.8,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15106","cve_score":6.5,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15112","cve_score":6.5,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15113","cve_score":5.7,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15114","cve_score":7.7,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15115","cve_score":5.8,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15136","cve_score":6.5,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2022-1996","cve_score":9.1,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2022-28224","cve_score":5.5,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0296","cve_score":5.3,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.20.2-14.ph4 are vulnerable","cve_id":"CVE-2023-29402","cve_score":9.8,"pkg":"calico","res_ver":"3.20.2-14.ph4"},{"aff_ver":"all versions before 3.20.2-14.ph4 are vulnerable","cve_id":"CVE-2023-29403","cve_score":7.8,"pkg":"calico","res_ver":"3.20.2-14.ph4"},{"aff_ver":"all versions before 3.20.2-14.ph4 are vulnerable","cve_id":"CVE-2023-29404","cve_score":9.8,"pkg":"calico","res_ver":"3.20.2-14.ph4"},{"aff_ver":"all versions before 3.20.2-14.ph4 are vulnerable","cve_id":"CVE-2023-29405","cve_score":9.8,"pkg":"calico","res_ver":"3.20.2-14.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2023-32082","cve_score":3.1,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-5.ph4 are vulnerable","cve_id":"CVE-2023-41378","cve_score":7.5,"pkg":"calico","res_ver":"3.26.1-5.ph4"},{"aff_ver":"all versions before 3.26.4-1.ph4 are vulnerable","cve_id":"CVE-2024-33522","cve_score":6.7,"pkg":"calico","res_ver":"3.26.4-1.ph4"},{"aff_ver":"all versions before 3.11.10-1.ph4 are vulnerable","cve_id":"CVE-2020-17516","cve_score":7.5,"pkg":"cassandra","res_ver":"3.11.10-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2021-44521","cve_score":9.1,"pkg":"cassandra","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 4.0.10-1.ph4 are vulnerable","cve_id":"CVE-2023-30601","cve_score":7.8,"pkg":"cassandra","res_ver":"4.0.10-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-3727","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4072","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4073","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4076","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4353","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4354","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4427","cve_score":8.1,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4428","cve_score":8.1,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4429","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4430","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4431","cve_score":8.1,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4572","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4761","cve_score":8.1,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4762","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4763","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4764","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4863","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4900","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4901","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4902","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4903","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4904","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4905","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4906","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4907","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4908","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4909","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5186","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5187","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5217","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5218","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5346","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5473","cve_score":6.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5474","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5475","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5476","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5477","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5478","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5479","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5481","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5483","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5484","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5485","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5486","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5487","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 131.0.6778.268-1.ph4 are vulnerable","cve_id":"CVE-2024-10487","cve_score":8.8,"pkg":"chromium","res_ver":"131.0.6778.268-1.ph4"},{"aff_ver":"all versions before 131.0.6778.268-1.ph4 are vulnerable","cve_id":"CVE-2024-10488","cve_score":8.8,"pkg":"chromium","res_ver":"131.0.6778.268-1.ph4"},{"aff_ver":"all versions before 6.13-1.ph4 are vulnerable","cve_id":"CVE-2021-20208","cve_score":6.1,"pkg":"cifs-utils","res_ver":"6.13-1.ph4"},{"aff_ver":"all versions before 6.13-2.ph4 are vulnerable","cve_id":"CVE-2022-27239","cve_score":7.8,"pkg":"cifs-utils","res_ver":"6.13-2.ph4"},{"aff_ver":"all versions before 6.13-2.ph4 are vulnerable","cve_id":"CVE-2022-29869","cve_score":5.3,"pkg":"cifs-utils","res_ver":"6.13-2.ph4"},{"aff_ver":"all versions before 23.1.1-3.ph4 are vulnerable","cve_id":"CVE-2023-1786","cve_score":5.5,"pkg":"cloud-init","res_ver":"23.1.1-3.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2013-1944","cve_score":5.0,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2014-3613","cve_score":5.0,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2014-3620","cve_score":5.0,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2015-3153","cve_score":5.0,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2015-8659","cve_score":10.0,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2016-0755","cve_score":7.3,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2016-1544","cve_score":3.3,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2016-5419","cve_score":7.5,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2016-5420","cve_score":7.5,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2016-5421","cve_score":8.1,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2016-8616","cve_score":5.9,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2019-5443","cve_score":7.8,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2019-9511","cve_score":7.5,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2019-9513","cve_score":7.5,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2020-11080","cve_score":3.7,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 1.9.5-1.ph4 are vulnerable","cve_id":"CVE-2020-25864","cve_score":6.1,"pkg":"consul","res_ver":"1.9.5-1.ph4"},{"aff_ver":"all versions before 1.9.5-1.ph4 are vulnerable","cve_id":"CVE-2021-28156","cve_score":7.5,"pkg":"consul","res_ver":"1.9.5-1.ph4"},{"aff_ver":"all versions before 1.9.8-2.ph4 are vulnerable","cve_id":"CVE-2021-3121","cve_score":8.6,"pkg":"consul","res_ver":"1.9.8-2.ph4"},{"aff_ver":"all versions before 1.9.8-1.ph4 are vulnerable","cve_id":"CVE-2021-32574","cve_score":7.5,"pkg":"consul","res_ver":"1.9.8-1.ph4"},{"aff_ver":"all versions before 1.9.8-1.ph4 are vulnerable","cve_id":"CVE-2021-36213","cve_score":7.5,"pkg":"consul","res_ver":"1.9.8-1.ph4"},{"aff_ver":"all versions before 1.9.8-2.ph4 are vulnerable","cve_id":"CVE-2021-37219","cve_score":8.8,"pkg":"consul","res_ver":"1.9.8-2.ph4"},{"aff_ver":"all versions before 1.9.8-2.ph4 are vulnerable","cve_id":"CVE-2021-38698","cve_score":6.5,"pkg":"consul","res_ver":"1.9.8-2.ph4"},{"aff_ver":"all versions before 1.11.9-1.ph4 are vulnerable","cve_id":"CVE-2021-41803","cve_score":7.1,"pkg":"consul","res_ver":"1.11.9-1.ph4"},{"aff_ver":"all versions before 1.9.11-1.ph4 are vulnerable","cve_id":"CVE-2021-41805","cve_score":8.8,"pkg":"consul","res_ver":"1.9.11-1.ph4"},{"aff_ver":"all versions before 1.9.15-1.ph4 are vulnerable","cve_id":"CVE-2022-24687","cve_score":6.5,"pkg":"consul","res_ver":"1.9.15-1.ph4"},{"aff_ver":"all versions before 1.11.9-1.ph4 are vulnerable","cve_id":"CVE-2022-29153","cve_score":7.5,"pkg":"consul","res_ver":"1.11.9-1.ph4"},{"aff_ver":"all versions before 1.11.9-1.ph4 are vulnerable","cve_id":"CVE-2022-40716","cve_score":6.5,"pkg":"consul","res_ver":"1.11.9-1.ph4"},{"aff_ver":"all versions before 1.4.4-1.ph4 are vulnerable","cve_id":"CVE-2020-15257","cve_score":5.2,"pkg":"containerd","res_ver":"1.4.4-1.ph4"},{"aff_ver":"all versions before 1.4.4-1.ph4 are vulnerable","cve_id":"CVE-2021-21334","cve_score":6.3,"pkg":"containerd","res_ver":"1.4.4-1.ph4"},{"aff_ver":"all versions before 1.4.4-5.ph4 are vulnerable","cve_id":"CVE-2021-32760","cve_score":6.3,"pkg":"containerd","res_ver":"1.4.4-5.ph4"},{"aff_ver":"all versions before 1.4.4-6.ph4 are vulnerable","cve_id":"CVE-2021-41103","cve_score":7.8,"pkg":"containerd","res_ver":"1.4.4-6.ph4"},{"aff_ver":"all versions before 1.6.8-3.ph4 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"containerd","res_ver":"1.6.8-3.ph4"},{"aff_ver":"all versions before 1.4.12-3.ph4 are vulnerable","cve_id":"CVE-2022-23648","cve_score":7.5,"pkg":"containerd","res_ver":"1.4.12-3.ph4"},{"aff_ver":"all versions before 1.4.13-1.ph4 are vulnerable","cve_id":"CVE-2022-31030","cve_score":5.5,"pkg":"containerd","res_ver":"1.4.13-1.ph4"},{"aff_ver":"all versions before 1.6.8-4.ph4 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"containerd","res_ver":"1.6.8-4.ph4"},{"aff_ver":"all versions before 1.6.8-4.ph4 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"containerd","res_ver":"1.6.8-4.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2018-1098","cve_score":8.8,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15106","cve_score":6.5,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15112","cve_score":6.5,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15113","cve_score":5.7,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15114","cve_score":7.7,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15115","cve_score":5.8,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15136","cve_score":6.5,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.11.1-1.ph4 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"coredns","res_ver":"1.11.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0296","cve_score":5.3,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.11.1-1.ph4 are vulnerable","cve_id":"CVE-2023-32082","cve_score":3.1,"pkg":"coredns","res_ver":"1.11.1-1.ph4"},{"aff_ver":"all versions before 9.1-5.ph4 are vulnerable","cve_id":"CVE-2025-5278","cve_score":7.1,"pkg":"coreutils","res_ver":"9.1-5.ph4"},{"aff_ver":"all versions before 2.13-6.ph4 are vulnerable","cve_id":"CVE-2021-38185","cve_score":7.8,"pkg":"cpio","res_ver":"2.13-6.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2005-1704","cve_score":4.6,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2005-1705","cve_score":7.2,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2011-4355","cve_score":6.9,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8484","cve_score":5.0,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8485","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8501","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8502","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8503","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8504","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8737","cve_score":3.6,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8738","cve_score":5.0,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-9939","cve_score":9.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12448","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12449","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12450","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12451","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12452","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12453","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12454","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12455","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12456","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12457","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12458","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12459","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12799","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12967","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-13710","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-13716","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-13757","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14128","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14129","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14130","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14333","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14529","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14729","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14745","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14930","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14932","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14933","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14934","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14938","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14939","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14940","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14974","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15020","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15021","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15022","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15023","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15024","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15025","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15225","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15938","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15939","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15996","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16826","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16827","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16828","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16829","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16830","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16831","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16832","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17080","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17121","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17122","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17123","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17124","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17125","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17126","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-6965","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-6966","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-6969","cve_score":9.1,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7209","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7210","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7223","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7224","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7225","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7226","cve_score":9.1,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7227","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7299","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7300","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7301","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7302","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7303","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7304","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7614","cve_score":9.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8392","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8393","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8394","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8395","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8396","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8397","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8398","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8421","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9038","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9039","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9040","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9041","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9042","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9043","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9044","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9742","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9743","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9744","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9745","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9746","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9747","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9748","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9749","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9750","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9751","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9752","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9753","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9754","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9755","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9756","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9778","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9954","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9955","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-1000876","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-10372","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-10373","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-10534","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-10535","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-12697","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-12698","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-12699","cve_score":9.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-12934","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-13033","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-17358","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-17359","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-17360","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-17794","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-17985","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18309","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18483","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18484","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18605","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18606","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18607","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18700","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18701","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-19931","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-19932","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-20002","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-20623","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-20651","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-20657","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-20671","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-20673","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-5392","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-6323","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-6543","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-6759","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-6872","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-7208","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-7568","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-7569","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-7570","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-7642","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-7643","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-8945","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-1010204","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-12972","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-14250","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-14444","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-17450","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-17451","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9070","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9071","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9072","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9073","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9074","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9075","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9077","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-16590","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-16591","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-16592","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-16593","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-35448","cve_score":3.3,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-35493","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-35494","cve_score":6.1,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-35495","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-35496","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-35507","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2021-20197","cve_score":6.3,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2021-20284","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2021-20294","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2021-3487","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2021-37322","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 2.4.2-1.ph4 are vulnerable","cve_id":"CVE-2021-4122","cve_score":4.3,"pkg":"cryptsetup","res_ver":"2.4.2-1.ph4"},{"aff_ver":"all versions before 2.4.6-1.ph4 are vulnerable","cve_id":"CVE-2018-4180","cve_score":7.8,"pkg":"cups","res_ver":"2.4.6-1.ph4"},{"aff_ver":"all versions before 2.4.6-1.ph4 are vulnerable","cve_id":"CVE-2018-4181","cve_score":5.5,"pkg":"cups","res_ver":"2.4.6-1.ph4"},{"aff_ver":"all versions before 2.4.6-1.ph4 are vulnerable","cve_id":"CVE-2018-4182","cve_score":8.2,"pkg":"cups","res_ver":"2.4.6-1.ph4"},{"aff_ver":"all versions before 2.4.6-1.ph4 are vulnerable","cve_id":"CVE-2018-4183","cve_score":8.2,"pkg":"cups","res_ver":"2.4.6-1.ph4"},{"aff_ver":"all versions before 2.2.7-2.ph4 are vulnerable","cve_id":"CVE-2018-4300","cve_score":5.9,"pkg":"cups","res_ver":"2.2.7-2.ph4"},{"aff_ver":"all versions before 2.4.6-1.ph4 are vulnerable","cve_id":"CVE-2018-6553","cve_score":8.8,"pkg":"cups","res_ver":"2.4.6-1.ph4"},{"aff_ver":"all versions before 2.2.7-3.ph4 are vulnerable","cve_id":"CVE-2019-2228","cve_score":5.5,"pkg":"cups","res_ver":"2.2.7-3.ph4"},{"aff_ver":"all versions before 2.2.7-3.ph4 are vulnerable","cve_id":"CVE-2020-10001","cve_score":5.5,"pkg":"cups","res_ver":"2.2.7-3.ph4"},{"aff_ver":"all versions before 2.2.7-2.ph4 are vulnerable","cve_id":"CVE-2022-26691","cve_score":6.7,"pkg":"cups","res_ver":"2.2.7-2.ph4"},{"aff_ver":"all versions before 2.2.7-4.ph4 are vulnerable","cve_id":"CVE-2023-32324","cve_score":5.5,"pkg":"cups","res_ver":"2.2.7-4.ph4"},{"aff_ver":"all versions before 2.2.7-5.ph4 are vulnerable","cve_id":"CVE-2023-34241","cve_score":5.3,"pkg":"cups","res_ver":"2.2.7-5.ph4"},{"aff_ver":"all versions before 2.4.7-1.ph4 are vulnerable","cve_id":"CVE-2023-4504","cve_score":7.0,"pkg":"cups","res_ver":"2.4.7-1.ph4"},{"aff_ver":"all versions before 2.4.7-3.ph4 are vulnerable","cve_id":"CVE-2024-35235","cve_score":4.4,"pkg":"cups","res_ver":"2.4.7-3.ph4"},{"aff_ver":"all versions before 2.4.11-1.ph4 are vulnerable","cve_id":"CVE-2024-47175","cve_score":8.6,"pkg":"cups","res_ver":"2.4.11-1.ph4"},{"aff_ver":"all versions before 7.75.0-1.ph4 are vulnerable","cve_id":"CVE-2021-22876","cve_score":5.3,"pkg":"curl","res_ver":"7.75.0-1.ph4"},{"aff_ver":"all versions before 7.75.0-1.ph4 are vulnerable","cve_id":"CVE-2021-22890","cve_score":3.7,"pkg":"curl","res_ver":"7.75.0-1.ph4"},{"aff_ver":"all versions before 7.77.0-1.ph4 are vulnerable","cve_id":"CVE-2021-22897","cve_score":5.3,"pkg":"curl","res_ver":"7.77.0-1.ph4"},{"aff_ver":"all versions before 7.75.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22898","cve_score":3.1,"pkg":"curl","res_ver":"7.75.0-2.ph4"},{"aff_ver":"all versions before 7.75.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22901","cve_score":8.1,"pkg":"curl","res_ver":"7.75.0-2.ph4"},{"aff_ver":"all versions before 7.77.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22922","cve_score":6.5,"pkg":"curl","res_ver":"7.77.0-2.ph4"},{"aff_ver":"all versions before 7.77.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22923","cve_score":5.3,"pkg":"curl","res_ver":"7.77.0-2.ph4"},{"aff_ver":"all versions before 7.77.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22924","cve_score":3.7,"pkg":"curl","res_ver":"7.77.0-2.ph4"},{"aff_ver":"all versions before 7.77.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22925","cve_score":5.3,"pkg":"curl","res_ver":"7.77.0-2.ph4"},{"aff_ver":"all versions before 7.78.0-1.ph4 are vulnerable","cve_id":"CVE-2021-22926","cve_score":7.5,"pkg":"curl","res_ver":"7.78.0-1.ph4"},{"aff_ver":"all versions before 7.78.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22945","cve_score":9.1,"pkg":"curl","res_ver":"7.78.0-2.ph4"},{"aff_ver":"all versions before 7.78.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22946","cve_score":7.5,"pkg":"curl","res_ver":"7.78.0-2.ph4"},{"aff_ver":"all versions before 7.78.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22947","cve_score":5.9,"pkg":"curl","res_ver":"7.78.0-2.ph4"},{"aff_ver":"all versions before 7.82.0-3.ph4 are vulnerable","cve_id":"CVE-2022-22576","cve_score":8.1,"pkg":"curl","res_ver":"7.82.0-3.ph4"},{"aff_ver":"all versions before 7.82.0-1.ph4 are vulnerable","cve_id":"CVE-2022-22623","cve_score":9.8,"pkg":"curl","res_ver":"7.82.0-1.ph4"},{"aff_ver":"all versions before 7.82.0-3.ph4 are vulnerable","cve_id":"CVE-2022-27774","cve_score":5.7,"pkg":"curl","res_ver":"7.82.0-3.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-27775","cve_score":7.5,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-27776","cve_score":6.5,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-27779","cve_score":5.3,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-27780","cve_score":7.5,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-27781","cve_score":7.5,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-27782","cve_score":7.5,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-30115","cve_score":4.3,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-2.ph4 are vulnerable","cve_id":"CVE-2022-32205","cve_score":4.3,"pkg":"curl","res_ver":"7.83.1-2.ph4"},{"aff_ver":"all versions before 7.83.1-2.ph4 are vulnerable","cve_id":"CVE-2022-32206","cve_score":6.5,"pkg":"curl","res_ver":"7.83.1-2.ph4"},{"aff_ver":"all versions before 7.83.1-2.ph4 are vulnerable","cve_id":"CVE-2022-32207","cve_score":9.8,"pkg":"curl","res_ver":"7.83.1-2.ph4"},{"aff_ver":"all versions before 7.83.1-2.ph4 are vulnerable","cve_id":"CVE-2022-32208","cve_score":5.9,"pkg":"curl","res_ver":"7.83.1-2.ph4"},{"aff_ver":"all versions before 7.86.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3221","cve_score":8.8,"pkg":"curl","res_ver":"7.86.0-1.ph4"},{"aff_ver":"all versions before 7.83.1-3.ph4 are vulnerable","cve_id":"CVE-2022-35252","cve_score":3.7,"pkg":"curl","res_ver":"7.83.1-3.ph4"},{"aff_ver":"all versions before 7.86.0-1.ph4 are vulnerable","cve_id":"CVE-2022-35260","cve_score":6.5,"pkg":"curl","res_ver":"7.86.0-1.ph4"},{"aff_ver":"all versions before 7.86.0-1.ph4 are vulnerable","cve_id":"CVE-2022-42915","cve_score":8.1,"pkg":"curl","res_ver":"7.86.0-1.ph4"},{"aff_ver":"all versions before 7.86.0-1.ph4 are vulnerable","cve_id":"CVE-2022-42916","cve_score":7.5,"pkg":"curl","res_ver":"7.86.0-1.ph4"},{"aff_ver":"all versions before 7.86.0-3.ph4 are vulnerable","cve_id":"CVE-2022-43551","cve_score":7.5,"pkg":"curl","res_ver":"7.86.0-3.ph4"},{"aff_ver":"all versions before 7.86.0-3.ph4 are vulnerable","cve_id":"CVE-2022-43552","cve_score":5.9,"pkg":"curl","res_ver":"7.86.0-3.ph4"},{"aff_ver":"all versions before 7.86.0-4.ph4 are vulnerable","cve_id":"CVE-2023-23914","cve_score":9.1,"pkg":"curl","res_ver":"7.86.0-4.ph4"},{"aff_ver":"all versions before 7.86.0-4.ph4 are vulnerable","cve_id":"CVE-2023-23915","cve_score":6.5,"pkg":"curl","res_ver":"7.86.0-4.ph4"},{"aff_ver":"all versions before 7.86.0-4.ph4 are vulnerable","cve_id":"CVE-2023-23916","cve_score":6.5,"pkg":"curl","res_ver":"7.86.0-4.ph4"},{"aff_ver":"all versions before 8.0.1-1.ph4 are vulnerable","cve_id":"CVE-2023-27533","cve_score":8.8,"pkg":"curl","res_ver":"8.0.1-1.ph4"},{"aff_ver":"all versions before 8.0.1-1.ph4 are vulnerable","cve_id":"CVE-2023-27534","cve_score":8.8,"pkg":"curl","res_ver":"8.0.1-1.ph4"},{"aff_ver":"all versions before 8.0.1-1.ph4 are vulnerable","cve_id":"CVE-2023-27535","cve_score":5.9,"pkg":"curl","res_ver":"8.0.1-1.ph4"},{"aff_ver":"all versions before 8.0.1-1.ph4 are vulnerable","cve_id":"CVE-2023-27536","cve_score":5.9,"pkg":"curl","res_ver":"8.0.1-1.ph4"},{"aff_ver":"all versions before 8.0.1-1.ph4 are vulnerable","cve_id":"CVE-2023-27538","cve_score":5.5,"pkg":"curl","res_ver":"8.0.1-1.ph4"},{"aff_ver":"all versions before 8.1.2-1.ph4 are vulnerable","cve_id":"CVE-2023-28320","cve_score":5.9,"pkg":"curl","res_ver":"8.1.2-1.ph4"},{"aff_ver":"all versions before 8.1.1-1.ph4 are vulnerable","cve_id":"CVE-2023-28322","cve_score":3.7,"pkg":"curl","res_ver":"8.1.1-1.ph4"},{"aff_ver":"all versions before 8.1.2-2.ph4 are vulnerable","cve_id":"CVE-2023-32001","cve_score":5.5,"pkg":"curl","res_ver":"8.1.2-2.ph4"},{"aff_ver":"all versions before 8.1.2-5.ph4 are vulnerable","cve_id":"CVE-2023-38039","cve_score":7.5,"pkg":"curl","res_ver":"8.1.2-5.ph4"},{"aff_ver":"all versions before 8.1.2-6.ph4 are vulnerable","cve_id":"CVE-2023-38545","cve_score":9.8,"pkg":"curl","res_ver":"8.1.2-6.ph4"},{"aff_ver":"all versions before 8.1.2-6.ph4 are vulnerable","cve_id":"CVE-2023-38546","cve_score":3.7,"pkg":"curl","res_ver":"8.1.2-6.ph4"},{"aff_ver":"all versions before 8.7.1-1.ph4 are vulnerable","cve_id":"CVE-2023-46218","cve_score":6.5,"pkg":"curl","res_ver":"8.7.1-1.ph4"},{"aff_ver":"all versions before 8.7.1-1.ph4 are vulnerable","cve_id":"CVE-2023-46219","cve_score":5.3,"pkg":"curl","res_ver":"8.7.1-1.ph4"},{"aff_ver":"all versions before 8.12.0-1.ph4 are vulnerable","cve_id":"CVE-2024-11053","cve_score":5.3,"pkg":"curl","res_ver":"8.12.0-1.ph4"},{"aff_ver":"all versions before 8.1.2-8.ph4 are vulnerable","cve_id":"CVE-2024-2004","cve_score":5.3,"pkg":"curl","res_ver":"8.1.2-8.ph4"},{"aff_ver":"all versions before 8.1.2-8.ph4 are vulnerable","cve_id":"CVE-2024-2398","cve_score":7.5,"pkg":"curl","res_ver":"8.1.2-8.ph4"},{"aff_ver":"all versions before 8.7.1-2.ph4 are vulnerable","cve_id":"CVE-2024-6197","cve_score":7.5,"pkg":"curl","res_ver":"8.7.1-2.ph4"},{"aff_ver":"all versions before 8.7.1-3.ph4 are vulnerable","cve_id":"CVE-2024-7264","cve_score":6.5,"pkg":"curl","res_ver":"8.7.1-3.ph4"},{"aff_ver":"all versions before 8.12.0-1.ph4 are vulnerable","cve_id":"CVE-2024-8096","cve_score":6.5,"pkg":"curl","res_ver":"8.12.0-1.ph4"},{"aff_ver":"all versions before 8.7.1-4.ph4 are vulnerable","cve_id":"CVE-2024-9681","cve_score":6.5,"pkg":"curl","res_ver":"8.7.1-4.ph4"},{"aff_ver":"all versions before 8.12.0-1.ph4 are vulnerable","cve_id":"CVE-2025-0167","cve_score":3.4,"pkg":"curl","res_ver":"8.12.0-1.ph4"},{"aff_ver":"all versions before 2.1.27-4.ph4 are vulnerable","cve_id":"CVE-2019-19906","cve_score":7.5,"pkg":"cyrus-sasl","res_ver":"2.1.27-4.ph4"},{"aff_ver":"all versions before 2.1.27-7.ph4 are vulnerable","cve_id":"CVE-2022-24407","cve_score":8.8,"pkg":"cyrus-sasl","res_ver":"2.1.27-7.ph4"},{"aff_ver":"all versions before 1.13.18-3.ph4 are vulnerable","cve_id":"CVE-2022-42010","cve_score":6.5,"pkg":"dbus","res_ver":"1.13.18-3.ph4"},{"aff_ver":"all versions before 1.13.18-3.ph4 are vulnerable","cve_id":"CVE-2022-42011","cve_score":6.5,"pkg":"dbus","res_ver":"1.13.18-3.ph4"},{"aff_ver":"all versions before 1.13.18-3.ph4 are vulnerable","cve_id":"CVE-2022-42012","cve_score":6.5,"pkg":"dbus","res_ver":"1.13.18-3.ph4"},{"aff_ver":"all versions before 1.13.18-5.ph4 are vulnerable","cve_id":"CVE-2023-34969","cve_score":6.5,"pkg":"dbus","res_ver":"1.13.18-5.ph4"},{"aff_ver":"all versions before 32-1.ph4 are vulnerable","cve_id":"CVE-2022-31212","cve_score":7.5,"pkg":"dbus-broker","res_ver":"32-1.ph4"},{"aff_ver":"all versions before 32-1.ph4 are vulnerable","cve_id":"CVE-2022-31213","cve_score":7.5,"pkg":"dbus-broker","res_ver":"32-1.ph4"},{"aff_ver":"all versions before 0.9.1-1.ph4 are vulnerable","cve_id":"CVE-2022-41973","cve_score":7.8,"pkg":"device-mapper-multipath","res_ver":"0.9.1-1.ph4"},{"aff_ver":"all versions before 0.9.1-1.ph4 are vulnerable","cve_id":"CVE-2022-41974","cve_score":7.8,"pkg":"device-mapper-multipath","res_ver":"0.9.1-1.ph4"},{"aff_ver":"all versions before 4.4.2-3.ph4 are vulnerable","cve_id":"CVE-2021-25217","cve_score":7.4,"pkg":"dhcp","res_ver":"4.4.2-3.ph4"},{"aff_ver":"all versions before 4.4.2-6.ph4 are vulnerable","cve_id":"CVE-2022-2928","cve_score":6.5,"pkg":"dhcp","res_ver":"4.4.2-6.ph4"},{"aff_ver":"all versions before 4.4.2-6.ph4 are vulnerable","cve_id":"CVE-2022-2929","cve_score":6.5,"pkg":"dhcp","res_ver":"4.4.2-6.ph4"},{"aff_ver":"all versions before 3.5-1.ph4 are vulnerable","cve_id":"CVE-2023-30630","cve_score":7.1,"pkg":"dmidecode","res_ver":"3.5-1.ph4"},{"aff_ver":"all versions before 2.85-1.ph4 are vulnerable","cve_id":"CVE-2021-3448","cve_score":4.0,"pkg":"dnsmasq","res_ver":"2.85-1.ph4"},{"aff_ver":"all versions before 2.85-3.ph4 are vulnerable","cve_id":"CVE-2022-0934","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.85-3.ph4"},{"aff_ver":"all versions before 2.85-4.ph4 are vulnerable","cve_id":"CVE-2023-28450","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.85-4.ph4"},{"aff_ver":"all versions before 2.84-3.ph4 are vulnerable","cve_id":"CVE-2023-49441","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.84-3.ph4"},{"aff_ver":"all versions before 2.84-3.ph4 are vulnerable","cve_id":"CVE-2023-50387","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.84-3.ph4"},{"aff_ver":"all versions before 2.84-3.ph4 are vulnerable","cve_id":"CVE-2023-50868","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.84-3.ph4"},{"aff_ver":"all versions before 19.03.15-1.ph4 are vulnerable","cve_id":"CVE-2021-21284","cve_score":6.8,"pkg":"docker","res_ver":"19.03.15-1.ph4"},{"aff_ver":"all versions before 19.03.15-1.ph4 are vulnerable","cve_id":"CVE-2021-21285","cve_score":6.5,"pkg":"docker","res_ver":"19.03.15-1.ph4"},{"aff_ver":"all versions before 19.03.15-5.ph4 are vulnerable","cve_id":"CVE-2021-41089","cve_score":2.8,"pkg":"docker","res_ver":"19.03.15-5.ph4"},{"aff_ver":"all versions before 24.0.9-1.ph4 are vulnerable","cve_id":"CVE-2024-24557","cve_score":7.8,"pkg":"docker","res_ver":"24.0.9-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2019-19921","cve_score":7.0,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2023-25809","cve_score":5.0,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2023-27561","cve_score":7.0,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2023-28642","cve_score":6.1,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2022-30184","cve_score":5.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2022-34716","cve_score":5.9,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2022-38013","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2022-41032","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-21538","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-21808","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-24895","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-24897","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-24936","cve_score":8.1,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-28260","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-29331","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-29337","cve_score":7.3,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-33126","cve_score":7.3,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-33127","cve_score":8.1,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-33128","cve_score":7.3,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-33135","cve_score":7.3,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-33170","cve_score":8.1,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-35390","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-35391","cve_score":6.2,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36049","cve_score":7.6,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36558","cve_score":6.2,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36792","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36793","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36794","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36796","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36799","cve_score":6.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-38180","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-0056","cve_score":8.7,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-0057","cve_score":9.1,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20672","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-21319","cve_score":6.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-21404","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-21409","cve_score":7.3,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-38081","cve_score":7.3,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-43483","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-43484","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-43485","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 1.46.5-2.ph4 are vulnerable","cve_id":"CVE-2022-1304","cve_score":7.8,"pkg":"e2fsprogs","res_ver":"1.46.5-2.ph4"},{"aff_ver":"all versions before 0.181-7.ph4 are vulnerable","cve_id":"CVE-2021-33294","cve_score":5.5,"pkg":"elfutils","res_ver":"0.181-7.ph4"},{"aff_ver":"all versions before 0.181-8.ph4 are vulnerable","cve_id":"CVE-2025-1352","cve_score":5.0,"pkg":"elfutils","res_ver":"0.181-8.ph4"},{"aff_ver":"all versions before 0.181-8.ph4 are vulnerable","cve_id":"CVE-2025-1372","cve_score":7.8,"pkg":"elfutils","res_ver":"0.181-8.ph4"},{"aff_ver":"all versions before 0.181-8.ph4 are vulnerable","cve_id":"CVE-2025-1376","cve_score":4.7,"pkg":"elfutils","res_ver":"0.181-8.ph4"},{"aff_ver":"all versions before 0.181-8.ph4 are vulnerable","cve_id":"CVE-2025-1377","cve_score":7.0,"pkg":"elfutils","res_ver":"0.181-8.ph4"},{"aff_ver":"all versions before 27.1-3.ph4 are vulnerable","cve_id":"CVE-2022-45939","cve_score":7.8,"pkg":"emacs","res_ver":"27.1-3.ph4"},{"aff_ver":"all versions before 27.1-4.ph4 are vulnerable","cve_id":"CVE-2022-48337","cve_score":9.8,"pkg":"emacs","res_ver":"27.1-4.ph4"},{"aff_ver":"all versions before 27.1-4.ph4 are vulnerable","cve_id":"CVE-2022-48338","cve_score":7.3,"pkg":"emacs","res_ver":"27.1-4.ph4"},{"aff_ver":"all versions before 27.1-4.ph4 are vulnerable","cve_id":"CVE-2022-48339","cve_score":7.8,"pkg":"emacs","res_ver":"27.1-4.ph4"},{"aff_ver":"all versions before 29.4-1.ph4 are vulnerable","cve_id":"CVE-2024-30203","cve_score":5.5,"pkg":"emacs","res_ver":"29.4-1.ph4"},{"aff_ver":"all versions before 29.4-1.ph4 are vulnerable","cve_id":"CVE-2024-30204","cve_score":2.8,"pkg":"emacs","res_ver":"29.4-1.ph4"},{"aff_ver":"all versions before 29.4-1.ph4 are vulnerable","cve_id":"CVE-2024-30205","cve_score":7.1,"pkg":"emacs","res_ver":"29.4-1.ph4"},{"aff_ver":"all versions before 27.1-6.ph4 are vulnerable","cve_id":"CVE-2024-39331","cve_score":9.8,"pkg":"emacs","res_ver":"27.1-6.ph4"},{"aff_ver":"all versions before 30.1-1.ph4 are vulnerable","cve_id":"CVE-2024-53920","cve_score":8.4,"pkg":"emacs","res_ver":"30.1-1.ph4"},{"aff_ver":"all versions before 30.1-1.ph4 are vulnerable","cve_id":"CVE-2025-1244","cve_score":8.8,"pkg":"emacs","res_ver":"30.1-1.ph4"},{"aff_ver":"all versions before 26.2.5-1.ph4 are vulnerable","cve_id":"CVE-2023-48795","cve_score":5.9,"pkg":"erlang","res_ver":"26.2.5-1.ph4"},{"aff_ver":"all versions before 26.2.5.10-1.ph4 are vulnerable","cve_id":"CVE-2024-53846","cve_score":5.5,"pkg":"erlang","res_ver":"26.2.5.10-1.ph4"},{"aff_ver":"all versions before 26.2.5.10-1.ph4 are vulnerable","cve_id":"CVE-2025-26618","cve_score":5.3,"pkg":"erlang","res_ver":"26.2.5.10-1.ph4"},{"aff_ver":"all versions before 26.2.5.10-1.ph4 are vulnerable","cve_id":"CVE-2025-30211","cve_score":7.5,"pkg":"erlang","res_ver":"26.2.5.10-1.ph4"},{"aff_ver":"all versions before 26.2.5.11-1.ph4 are vulnerable","cve_id":"CVE-2025-32433","cve_score":10.0,"pkg":"erlang","res_ver":"26.2.5.11-1.ph4"},{"aff_ver":"all versions before 3.5.1-13.ph4 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"etcd","res_ver":"3.5.1-13.ph4"},{"aff_ver":"all versions before 3.5.1-14.ph4 are vulnerable","cve_id":"CVE-2023-32082","cve_score":3.1,"pkg":"etcd","res_ver":"3.5.1-14.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2021-45960","cve_score":8.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2021-46143","cve_score":8.1,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2022-22822","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2022-22823","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2022-22824","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2022-22825","cve_score":8.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2022-22826","cve_score":8.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2022-22827","cve_score":8.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-5.ph4 are vulnerable","cve_id":"CVE-2022-23852","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-5.ph4"},{"aff_ver":"all versions before 2.2.9-6.ph4 are vulnerable","cve_id":"CVE-2022-23990","cve_score":7.5,"pkg":"expat","res_ver":"2.2.9-6.ph4"},{"aff_ver":"all versions before 2.2.9-7.ph4 are vulnerable","cve_id":"CVE-2022-25235","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-7.ph4"},{"aff_ver":"all versions before 2.2.9-7.ph4 are vulnerable","cve_id":"CVE-2022-25236","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-7.ph4"},{"aff_ver":"all versions before 2.2.9-9.ph4 are vulnerable","cve_id":"CVE-2022-25313","cve_score":6.5,"pkg":"expat","res_ver":"2.2.9-9.ph4"},{"aff_ver":"all versions before 2.2.9-8.ph4 are vulnerable","cve_id":"CVE-2022-25314","cve_score":7.5,"pkg":"expat","res_ver":"2.2.9-8.ph4"},{"aff_ver":"all versions before 2.2.9-8.ph4 are vulnerable","cve_id":"CVE-2022-25315","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-8.ph4"},{"aff_ver":"all versions before 2.2.9-10.ph4 are vulnerable","cve_id":"CVE-2022-40674","cve_score":8.1,"pkg":"expat","res_ver":"2.2.9-10.ph4"},{"aff_ver":"all versions before 2.2.9-11.ph4 are vulnerable","cve_id":"CVE-2022-43680","cve_score":7.5,"pkg":"expat","res_ver":"2.2.9-11.ph4"},{"aff_ver":"all versions before 2.4.9-1.ph4 are vulnerable","cve_id":"CVE-2023-52425","cve_score":7.5,"pkg":"expat","res_ver":"2.4.9-1.ph4"},{"aff_ver":"all versions before 2.4.9-1.ph4 are vulnerable","cve_id":"CVE-2023-52426","cve_score":5.5,"pkg":"expat","res_ver":"2.4.9-1.ph4"},{"aff_ver":"all versions before 2.4.9-2.ph4 are vulnerable","cve_id":"CVE-2024-28757","cve_score":7.5,"pkg":"expat","res_ver":"2.4.9-2.ph4"},{"aff_ver":"all versions before 2.4.9-3.ph4 are vulnerable","cve_id":"CVE-2024-45490","cve_score":7.5,"pkg":"expat","res_ver":"2.4.9-3.ph4"},{"aff_ver":"all versions before 2.4.9-3.ph4 are vulnerable","cve_id":"CVE-2024-45491","cve_score":9.8,"pkg":"expat","res_ver":"2.4.9-3.ph4"},{"aff_ver":"all versions before 2.4.9-3.ph4 are vulnerable","cve_id":"CVE-2024-45492","cve_score":9.8,"pkg":"expat","res_ver":"2.4.9-3.ph4"},{"aff_ver":"all versions before 2.4.9-4.ph4 are vulnerable","cve_id":"CVE-2024-50602","cve_score":5.9,"pkg":"expat","res_ver":"2.4.9-4.ph4"},{"aff_ver":"all versions before 2.7.1-1.ph4 are vulnerable","cve_id":"CVE-2024-8176","cve_score":7.5,"pkg":"expat","res_ver":"2.7.1-1.ph4"},{"aff_ver":"all versions before 0.35.0-1.0510180001.ph4 are vulnerable","cve_id":"CVE-2020-27304","cve_score":9.8,"pkg":"falco","res_ver":"0.35.0-1.0510180001.ph4"},{"aff_ver":"all versions before 0.25.0-5.0510046002.ph4 are vulnerable","cve_id":"CVE-2021-33505","cve_score":7.8,"pkg":"falco","res_ver":"0.25.0-5.0510046002.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2022-41722","cve_score":7.5,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2022-41724","cve_score":7.5,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2022-41725","cve_score":7.5,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24532","cve_score":5.3,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24534","cve_score":7.5,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24536","cve_score":7.5,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24537","cve_score":7.5,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24538","cve_score":9.8,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24539","cve_score":7.3,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24540","cve_score":9.8,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-29400","cve_score":7.3,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 5.39-3.ph4 are vulnerable","cve_id":"CVE-2022-48554","cve_score":5.5,"pkg":"file","res_ver":"5.39-3.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2018-1098","cve_score":8.8,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2020-15106","cve_score":6.5,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2020-15112","cve_score":6.5,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2020-15113","cve_score":5.7,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2020-15114","cve_score":7.7,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2020-15115","cve_score":5.8,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2020-15136","cve_score":6.5,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0296","cve_score":5.3,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2023-32082","cve_score":3.1,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 2.10.2-3.ph4 are vulnerable","cve_id":"CVE-2020-15999","cve_score":9.6,"pkg":"freetype2","res_ver":"2.10.2-3.ph4"},{"aff_ver":"all versions before 2.10.2-4.ph4 are vulnerable","cve_id":"CVE-2022-27404","cve_score":9.8,"pkg":"freetype2","res_ver":"2.10.2-4.ph4"},{"aff_ver":"all versions before 2.10.2-4.ph4 are vulnerable","cve_id":"CVE-2022-27405","cve_score":7.5,"pkg":"freetype2","res_ver":"2.10.2-4.ph4"},{"aff_ver":"all versions before 2.10.2-4.ph4 are vulnerable","cve_id":"CVE-2022-27406","cve_score":7.5,"pkg":"freetype2","res_ver":"2.10.2-4.ph4"},{"aff_ver":"all versions before 2.13.0-1.ph4 are vulnerable","cve_id":"CVE-2023-2004","cve_score":6.5,"pkg":"freetype2","res_ver":"2.13.0-1.ph4"},{"aff_ver":"all versions before 2.13.3-1.ph4 are vulnerable","cve_id":"CVE-2025-27363","cve_score":8.1,"pkg":"freetype2","res_ver":"2.13.3-1.ph4"},{"aff_ver":"all versions before 1.0.9-2.ph4 are vulnerable","cve_id":"CVE-2022-25308","cve_score":7.8,"pkg":"fribidi","res_ver":"1.0.9-2.ph4"},{"aff_ver":"all versions before 1.0.9-2.ph4 are vulnerable","cve_id":"CVE-2022-25309","cve_score":5.5,"pkg":"fribidi","res_ver":"1.0.9-2.ph4"},{"aff_ver":"all versions before 1.0.9-2.ph4 are vulnerable","cve_id":"CVE-2022-25310","cve_score":5.5,"pkg":"fribidi","res_ver":"1.0.9-2.ph4"},{"aff_ver":"all versions before 10.2.1-1.ph4 are vulnerable","cve_id":"CVE-2024-34088","cve_score":7.5,"pkg":"frr","res_ver":"10.2.1-1.ph4"},{"aff_ver":"all versions before 10.2.1-1.ph4 are vulnerable","cve_id":"CVE-2024-44070","cve_score":7.5,"pkg":"frr","res_ver":"10.2.1-1.ph4"},{"aff_ver":"all versions before 1.0.6-1.ph4 are vulnerable","cve_id":"CVE-2021-43816","cve_score":9.1,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph4"},{"aff_ver":"all versions before 1.0.6-1.ph4 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph4"},{"aff_ver":"all versions before 1.0.6-1.ph4 are vulnerable","cve_id":"CVE-2022-23648","cve_score":6.7,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph4"},{"aff_ver":"all versions before 1.0.6-1.ph4 are vulnerable","cve_id":"CVE-2022-31030","cve_score":5.5,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph4"},{"aff_ver":"all versions before 1.0.6-1.ph4 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph4"},{"aff_ver":"all versions before 1.0.6-1.ph4 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph4"},{"aff_ver":"all versions before 5.1.1-1.ph4 are vulnerable","cve_id":"CVE-2023-4156","cve_score":4.4,"pkg":"gawk","res_ver":"5.1.1-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2018-9996","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9076","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2020-16599","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2021-3549","cve_score":7.1,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2021-45078","cve_score":7.8,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2021-46195","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2022-38533","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2022-4285","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2023-1579","cve_score":7.8,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-2.ph4 are vulnerable","cve_id":"CVE-2023-1972","cve_score":6.5,"pkg":"gdb","res_ver":"13.2-2.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2023-25584","cve_score":6.3,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2023-25585","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2023-25586","cve_score":4.7,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2023-25588","cve_score":4.7,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 2.42.0-6.ph4 are vulnerable","cve_id":"CVE-2020-29385","cve_score":5.5,"pkg":"gdk-pixbuf","res_ver":"2.42.0-6.ph4"},{"aff_ver":"all versions before 2.42.0-6.ph4 are vulnerable","cve_id":"CVE-2021-44648","cve_score":8.8,"pkg":"gdk-pixbuf","res_ver":"2.42.0-6.ph4"},{"aff_ver":"all versions before 2.42.0-5.ph4 are vulnerable","cve_id":"CVE-2021-46829","cve_score":7.8,"pkg":"gdk-pixbuf","res_ver":"2.42.0-5.ph4"},{"aff_ver":"all versions before 0.21-5.ph4 are vulnerable","cve_id":"CVE-2024-56171","cve_score":7.8,"pkg":"gettext","res_ver":"0.21-5.ph4"},{"aff_ver":"all versions before 0.21-5.ph4 are vulnerable","cve_id":"CVE-2025-24928","cve_score":7.8,"pkg":"gettext","res_ver":"0.21-5.ph4"},{"aff_ver":"all versions before 0.21-5.ph4 are vulnerable","cve_id":"CVE-2025-27113","cve_score":2.9,"pkg":"gettext","res_ver":"0.21-5.ph4"},{"aff_ver":"all versions before 2.30.0-3.ph4 are vulnerable","cve_id":"CVE-2021-21300","cve_score":7.5,"pkg":"git","res_ver":"2.30.0-3.ph4"},{"aff_ver":"all versions before 2.30.0-5.ph4 are vulnerable","cve_id":"CVE-2021-40330","cve_score":7.5,"pkg":"git","res_ver":"2.30.0-5.ph4"},{"aff_ver":"all versions before 2.35.6-1.ph4 are vulnerable","cve_id":"CVE-2022-23521","cve_score":9.8,"pkg":"git","res_ver":"2.35.6-1.ph4"},{"aff_ver":"all versions before 2.30.3-1.ph4 are vulnerable","cve_id":"CVE-2022-24765","cve_score":6.0,"pkg":"git","res_ver":"2.30.3-1.ph4"},{"aff_ver":"all versions before 2.35.5-1.ph4 are vulnerable","cve_id":"CVE-2022-24975","cve_score":7.5,"pkg":"git","res_ver":"2.35.5-1.ph4"},{"aff_ver":"all versions before 2.30.5-1.ph4 are vulnerable","cve_id":"CVE-2022-29187","cve_score":7.8,"pkg":"git","res_ver":"2.30.5-1.ph4"},{"aff_ver":"all versions before 2.35.5-1.ph4 are vulnerable","cve_id":"CVE-2022-39253","cve_score":5.5,"pkg":"git","res_ver":"2.35.5-1.ph4"},{"aff_ver":"all versions before 2.35.5-1.ph4 are vulnerable","cve_id":"CVE-2022-39260","cve_score":8.8,"pkg":"git","res_ver":"2.35.5-1.ph4"},{"aff_ver":"all versions before 2.35.6-1.ph4 are vulnerable","cve_id":"CVE-2022-41903","cve_score":9.8,"pkg":"git","res_ver":"2.35.6-1.ph4"},{"aff_ver":"all versions before 2.39.3-1.ph4 are vulnerable","cve_id":"CVE-2024-32002","cve_score":9.0,"pkg":"git","res_ver":"2.39.3-1.ph4"},{"aff_ver":"all versions before 2.39.3-1.ph4 are vulnerable","cve_id":"CVE-2024-32004","cve_score":8.1,"pkg":"git","res_ver":"2.39.3-1.ph4"},{"aff_ver":"all versions before 2.39.3-1.ph4 are vulnerable","cve_id":"CVE-2024-32020","cve_score":3.9,"pkg":"git","res_ver":"2.39.3-1.ph4"},{"aff_ver":"all versions before 2.39.3-1.ph4 are vulnerable","cve_id":"CVE-2024-32021","cve_score":3.9,"pkg":"git","res_ver":"2.39.3-1.ph4"},{"aff_ver":"all versions before 2.39.3-1.ph4 are vulnerable","cve_id":"CVE-2024-32465","cve_score":7.3,"pkg":"git","res_ver":"2.39.3-1.ph4"},{"aff_ver":"all versions before 2.40.4-1.ph4 are vulnerable","cve_id":"CVE-2024-50349","cve_score":4.2,"pkg":"git","res_ver":"2.40.4-1.ph4"},{"aff_ver":"all versions before 3.2.0-1.ph4 are vulnerable","cve_id":"CVE-2020-27955","cve_score":9.8,"pkg":"git-lfs","res_ver":"3.2.0-1.ph4"},{"aff_ver":"all versions before 3.2.0-9.ph4 are vulnerable","cve_id":"CVE-2024-53263","cve_score":8.1,"pkg":"git-lfs","res_ver":"3.2.0-9.ph4"},{"aff_ver":"all versions before 2.66.7-1.ph4 are vulnerable","cve_id":"CVE-2021-27218","cve_score":7.5,"pkg":"glib","res_ver":"2.66.7-1.ph4"},{"aff_ver":"all versions before 2.66.7-1.ph4 are vulnerable","cve_id":"CVE-2021-27219","cve_score":7.5,"pkg":"glib","res_ver":"2.66.7-1.ph4"},{"aff_ver":"all versions before 2.68.0-1.ph4 are vulnerable","cve_id":"CVE-2021-28153","cve_score":5.3,"pkg":"glib","res_ver":"2.68.0-1.ph4"},{"aff_ver":"all versions before 2.68.4-1.ph4 are vulnerable","cve_id":"CVE-2023-29499","cve_score":7.5,"pkg":"glib","res_ver":"2.68.4-1.ph4"},{"aff_ver":"all versions before 2.68.4-1.ph4 are vulnerable","cve_id":"CVE-2023-32611","cve_score":4.8,"pkg":"glib","res_ver":"2.68.4-1.ph4"},{"aff_ver":"all versions before 2.68.4-1.ph4 are vulnerable","cve_id":"CVE-2023-32636","cve_score":4.7,"pkg":"glib","res_ver":"2.68.4-1.ph4"},{"aff_ver":"all versions before 2.68.4-1.ph4 are vulnerable","cve_id":"CVE-2023-32643","cve_score":7.8,"pkg":"glib","res_ver":"2.68.4-1.ph4"},{"aff_ver":"all versions before 2.68.4-1.ph4 are vulnerable","cve_id":"CVE-2023-32665","cve_score":5.5,"pkg":"glib","res_ver":"2.68.4-1.ph4"},{"aff_ver":"all versions before 2.68.4-2.ph4 are vulnerable","cve_id":"CVE-2024-34397","cve_score":5.2,"pkg":"glib","res_ver":"2.68.4-2.ph4"},{"aff_ver":"all versions before 2.68.4-3.ph4 are vulnerable","cve_id":"CVE-2024-52533","cve_score":9.8,"pkg":"glib","res_ver":"2.68.4-3.ph4"},{"aff_ver":"all versions before 2.32-4.ph4 are vulnerable","cve_id":"CVE-2019-25013","cve_score":5.9,"pkg":"glibc","res_ver":"2.32-4.ph4"},{"aff_ver":"all versions before 2.32-5.ph4 are vulnerable","cve_id":"CVE-2020-27618","cve_score":5.5,"pkg":"glibc","res_ver":"2.32-5.ph4"},{"aff_ver":"all versions before 2.32-4.ph4 are vulnerable","cve_id":"CVE-2020-29562","cve_score":4.8,"pkg":"glibc","res_ver":"2.32-4.ph4"},{"aff_ver":"all versions before 2.32-4.ph4 are vulnerable","cve_id":"CVE-2021-3326","cve_score":7.5,"pkg":"glibc","res_ver":"2.32-4.ph4"},{"aff_ver":"all versions before 2.32-6.ph4 are vulnerable","cve_id":"CVE-2021-33574","cve_score":9.8,"pkg":"glibc","res_ver":"2.32-6.ph4"},{"aff_ver":"all versions before 2.32-8.ph4 are vulnerable","cve_id":"CVE-2021-35942","cve_score":9.1,"pkg":"glibc","res_ver":"2.32-8.ph4"},{"aff_ver":"all versions before 2.32-9.ph4 are vulnerable","cve_id":"CVE-2021-38604","cve_score":7.5,"pkg":"glibc","res_ver":"2.32-9.ph4"},{"aff_ver":"all versions before 2.32-11.ph4 are vulnerable","cve_id":"CVE-2022-23218","cve_score":9.8,"pkg":"glibc","res_ver":"2.32-11.ph4"},{"aff_ver":"all versions before 2.32-11.ph4 are vulnerable","cve_id":"CVE-2022-23219","cve_score":9.8,"pkg":"glibc","res_ver":"2.32-11.ph4"},{"aff_ver":"all versions before 2.32-15.ph4 are vulnerable","cve_id":"CVE-2023-0687","cve_score":4.6,"pkg":"glibc","res_ver":"2.32-15.ph4"},{"aff_ver":"all versions before 2.32-14.ph4 are vulnerable","cve_id":"CVE-2023-4806","cve_score":5.9,"pkg":"glibc","res_ver":"2.32-14.ph4"},{"aff_ver":"all versions before 2.32-13.ph4 are vulnerable","cve_id":"CVE-2023-4813","cve_score":5.9,"pkg":"glibc","res_ver":"2.32-13.ph4"},{"aff_ver":"all versions before 2.32-14.ph4 are vulnerable","cve_id":"CVE-2023-5156","cve_score":7.5,"pkg":"glibc","res_ver":"2.32-14.ph4"},{"aff_ver":"all versions before 2.32-17.ph4 are vulnerable","cve_id":"CVE-2024-2961","cve_score":8.2,"pkg":"glibc","res_ver":"2.32-17.ph4"},{"aff_ver":"all versions before 2.32-18.ph4 are vulnerable","cve_id":"CVE-2024-33599","cve_score":8.1,"pkg":"glibc","res_ver":"2.32-18.ph4"},{"aff_ver":"all versions before 2.32-18.ph4 are vulnerable","cve_id":"CVE-2024-33600","cve_score":5.9,"pkg":"glibc","res_ver":"2.32-18.ph4"},{"aff_ver":"all versions before 2.32-18.ph4 are vulnerable","cve_id":"CVE-2024-33601","cve_score":7.3,"pkg":"glibc","res_ver":"2.32-18.ph4"},{"aff_ver":"all versions before 2.32-18.ph4 are vulnerable","cve_id":"CVE-2024-33602","cve_score":7.4,"pkg":"glibc","res_ver":"2.32-18.ph4"},{"aff_ver":"all versions before 2.2.23-2.ph4 are vulnerable","cve_id":"CVE-2022-34903","cve_score":6.5,"pkg":"gnupg","res_ver":"2.2.23-2.ph4"},{"aff_ver":"all versions before 2.2.23-3.ph4 are vulnerable","cve_id":"CVE-2022-3515","cve_score":9.8,"pkg":"gnupg","res_ver":"2.2.23-3.ph4"},{"aff_ver":"all versions before 5.4.0-2.ph4 are vulnerable","cve_id":"CVE-2020-25412","cve_score":9.8,"pkg":"gnuplot","res_ver":"5.4.0-2.ph4"},{"aff_ver":"all versions before 5.4.6-1.ph4 are vulnerable","cve_id":"CVE-2020-25559","cve_score":7.8,"pkg":"gnuplot","res_ver":"5.4.6-1.ph4"},{"aff_ver":"all versions before 5.4.6-1.ph4 are vulnerable","cve_id":"CVE-2020-25969","cve_score":9.8,"pkg":"gnuplot","res_ver":"5.4.6-1.ph4"},{"aff_ver":"all versions before 5.4.6-1.ph4 are vulnerable","cve_id":"CVE-2021-44917","cve_score":5.5,"pkg":"gnuplot","res_ver":"5.4.6-1.ph4"},{"aff_ver":"all versions before 5.4.6-2.ph4 are vulnerable","cve_id":"CVE-2025-31176","cve_score":6.2,"pkg":"gnuplot","res_ver":"5.4.6-2.ph4"},{"aff_ver":"all versions before 5.4.6-3.ph4 are vulnerable","cve_id":"CVE-2025-31177","cve_score":6.2,"pkg":"gnuplot","res_ver":"5.4.6-3.ph4"},{"aff_ver":"all versions before 5.4.6-2.ph4 are vulnerable","cve_id":"CVE-2025-31178","cve_score":6.2,"pkg":"gnuplot","res_ver":"5.4.6-2.ph4"},{"aff_ver":"all versions before 5.4.6-2.ph4 are vulnerable","cve_id":"CVE-2025-31179","cve_score":6.2,"pkg":"gnuplot","res_ver":"5.4.6-2.ph4"},{"aff_ver":"all versions before 5.4.6-2.ph4 are vulnerable","cve_id":"CVE-2025-31180","cve_score":6.2,"pkg":"gnuplot","res_ver":"5.4.6-2.ph4"},{"aff_ver":"all versions before 5.4.6-2.ph4 are vulnerable","cve_id":"CVE-2025-31181","cve_score":6.2,"pkg":"gnuplot","res_ver":"5.4.6-2.ph4"},{"aff_ver":"all versions before 3.7.1-1.ph4 are vulnerable","cve_id":"CVE-2021-20231","cve_score":9.8,"pkg":"gnutls","res_ver":"3.7.1-1.ph4"},{"aff_ver":"all versions before 3.7.1-1.ph4 are vulnerable","cve_id":"CVE-2021-20232","cve_score":9.8,"pkg":"gnutls","res_ver":"3.7.1-1.ph4"},{"aff_ver":"all versions before 3.7.1-4.ph4 are vulnerable","cve_id":"CVE-2021-4209","cve_score":6.5,"pkg":"gnutls","res_ver":"3.7.1-4.ph4"},{"aff_ver":"all versions before 3.7.1-3.ph4 are vulnerable","cve_id":"CVE-2022-2509","cve_score":7.5,"pkg":"gnutls","res_ver":"3.7.1-3.ph4"},{"aff_ver":"all versions before 3.7.1-5.ph4 are vulnerable","cve_id":"CVE-2023-0361","cve_score":7.4,"pkg":"gnutls","res_ver":"3.7.1-5.ph4"},{"aff_ver":"all versions before 3.7.10-1.ph4 are vulnerable","cve_id":"CVE-2023-5981","cve_score":5.9,"pkg":"gnutls","res_ver":"3.7.10-1.ph4"},{"aff_ver":"all versions before 3.7.10-2.ph4 are vulnerable","cve_id":"CVE-2024-0553","cve_score":7.5,"pkg":"gnutls","res_ver":"3.7.10-2.ph4"},{"aff_ver":"all versions before 3.7.10-2.ph4 are vulnerable","cve_id":"CVE-2024-0567","cve_score":7.5,"pkg":"gnutls","res_ver":"3.7.10-2.ph4"},{"aff_ver":"all versions before 3.7.10-4.ph4 are vulnerable","cve_id":"CVE-2024-12243","cve_score":5.3,"pkg":"gnutls","res_ver":"3.7.10-4.ph4"},{"aff_ver":"all versions before 3.7.10-3.ph4 are vulnerable","cve_id":"CVE-2024-28834","cve_score":5.3,"pkg":"gnutls","res_ver":"3.7.10-3.ph4"},{"aff_ver":"all versions before 3.7.10-3.ph4 are vulnerable","cve_id":"CVE-2024-28835","cve_score":5.0,"pkg":"gnutls","res_ver":"3.7.10-3.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9512","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9514","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.16.2-1.ph4 are vulnerable","cve_id":"CVE-2021-27918","cve_score":7.5,"pkg":"go","res_ver":"1.16.2-1.ph4"},{"aff_ver":"all versions before 1.17.2-1.ph4 are vulnerable","cve_id":"CVE-2021-29923","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-1.ph4"},{"aff_ver":"all versions before 1.16.2-1.ph4 are vulnerable","cve_id":"CVE-2021-3114","cve_score":6.5,"pkg":"go","res_ver":"1.16.2-1.ph4"},{"aff_ver":"all versions before 1.16.5-1.ph4 are vulnerable","cve_id":"CVE-2021-31525","cve_score":5.9,"pkg":"go","res_ver":"1.16.5-1.ph4"},{"aff_ver":"all versions before 1.17.2-1.ph4 are vulnerable","cve_id":"CVE-2021-34558","cve_score":6.5,"pkg":"go","res_ver":"1.17.2-1.ph4"},{"aff_ver":"all versions before 1.17.2-1.ph4 are vulnerable","cve_id":"CVE-2021-36221","cve_score":5.9,"pkg":"go","res_ver":"1.17.2-1.ph4"},{"aff_ver":"all versions before 1.17.2-1.ph4 are vulnerable","cve_id":"CVE-2021-38297","cve_score":9.8,"pkg":"go","res_ver":"1.17.2-1.ph4"},{"aff_ver":"all versions before 1.17.2-1.ph4 are vulnerable","cve_id":"CVE-2021-41771","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-1.ph4"},{"aff_ver":"all versions before 1.17.2-1.ph4 are vulnerable","cve_id":"CVE-2021-41772","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-1.ph4"},{"aff_ver":"all versions before 1.17.2-2.ph4 are vulnerable","cve_id":"CVE-2021-44716","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-2.ph4"},{"aff_ver":"all versions before 1.17.2-2.ph4 are vulnerable","cve_id":"CVE-2021-44717","cve_score":4.8,"pkg":"go","res_ver":"1.17.2-2.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-1705","cve_score":6.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-1962","cve_score":5.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.17.2-3.ph4 are vulnerable","cve_id":"CVE-2022-23772","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-3.ph4"},{"aff_ver":"all versions before 1.17.2-3.ph4 are vulnerable","cve_id":"CVE-2022-23773","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-3.ph4"},{"aff_ver":"all versions before 1.17.2-3.ph4 are vulnerable","cve_id":"CVE-2022-23806","cve_score":9.1,"pkg":"go","res_ver":"1.17.2-3.ph4"},{"aff_ver":"all versions before 1.18.1-1.ph4 are vulnerable","cve_id":"CVE-2022-24675","cve_score":7.5,"pkg":"go","res_ver":"1.18.1-1.ph4"},{"aff_ver":"all versions before 1.18.1-1.ph4 are vulnerable","cve_id":"CVE-2022-24921","cve_score":7.5,"pkg":"go","res_ver":"1.18.1-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-28131","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.18.1-1.ph4 are vulnerable","cve_id":"CVE-2022-28327","cve_score":7.5,"pkg":"go","res_ver":"1.18.1-1.ph4"},{"aff_ver":"all versions before 1.19.2-1.ph4 are vulnerable","cve_id":"CVE-2022-2879","cve_score":7.5,"pkg":"go","res_ver":"1.19.2-1.ph4"},{"aff_ver":"all versions before 1.19.2-1.ph4 are vulnerable","cve_id":"CVE-2022-2880","cve_score":7.5,"pkg":"go","res_ver":"1.19.2-1.ph4"},{"aff_ver":"all versions before 1.18.1-2.ph4 are vulnerable","cve_id":"CVE-2022-29526","cve_score":5.3,"pkg":"go","res_ver":"1.18.1-2.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-29804","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30580","cve_score":7.8,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30629","cve_score":3.1,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30630","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30631","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30632","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30633","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30635","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-32148","cve_score":6.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-32189","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19.2-1.ph4 are vulnerable","cve_id":"CVE-2022-41715","cve_score":7.5,"pkg":"go","res_ver":"1.19.2-1.ph4"},{"aff_ver":"all versions before 1.19.3-1.ph4 are vulnerable","cve_id":"CVE-2022-41716","cve_score":7.5,"pkg":"go","res_ver":"1.19.3-1.ph4"},{"aff_ver":"all versions before 1.19.3-2.ph4 are vulnerable","cve_id":"CVE-2022-41717","cve_score":5.3,"pkg":"go","res_ver":"1.19.3-2.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2022-41722","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2022-41723","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2022-41724","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2022-41725","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2023-24532","cve_score":5.3,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.20.4-1.ph4 are vulnerable","cve_id":"CVE-2023-24539","cve_score":7.3,"pkg":"go","res_ver":"1.20.4-1.ph4"},{"aff_ver":"all versions before 1.20.4-1.ph4 are vulnerable","cve_id":"CVE-2023-24540","cve_score":9.8,"pkg":"go","res_ver":"1.20.4-1.ph4"},{"aff_ver":"all versions before 1.20.4-1.ph4 are vulnerable","cve_id":"CVE-2023-29013","cve_score":7.5,"pkg":"go","res_ver":"1.20.4-1.ph4"},{"aff_ver":"all versions before 1.20.4-1.ph4 are vulnerable","cve_id":"CVE-2023-29400","cve_score":7.3,"pkg":"go","res_ver":"1.20.4-1.ph4"},{"aff_ver":"all versions before 1.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-29406","cve_score":6.5,"pkg":"go","res_ver":"1.20.8-1.ph4"},{"aff_ver":"all versions before 1.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-29409","cve_score":5.3,"pkg":"go","res_ver":"1.20.8-1.ph4"},{"aff_ver":"all versions before 1.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-39318","cve_score":6.1,"pkg":"go","res_ver":"1.20.8-1.ph4"},{"aff_ver":"all versions before 1.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-39319","cve_score":6.1,"pkg":"go","res_ver":"1.20.8-1.ph4"},{"aff_ver":"all versions before 1.20.10-1.ph4 are vulnerable","cve_id":"CVE-2023-39323","cve_score":8.1,"pkg":"go","res_ver":"1.20.10-1.ph4"},{"aff_ver":"all versions before 1.20.12-1.ph4 are vulnerable","cve_id":"CVE-2023-39326","cve_score":5.3,"pkg":"go","res_ver":"1.20.12-1.ph4"},{"aff_ver":"all versions before 1.20.12-1.ph4 are vulnerable","cve_id":"CVE-2023-45283","cve_score":7.5,"pkg":"go","res_ver":"1.20.12-1.ph4"},{"aff_ver":"all versions before 1.20.12-1.ph4 are vulnerable","cve_id":"CVE-2023-45284","cve_score":5.3,"pkg":"go","res_ver":"1.20.12-1.ph4"},{"aff_ver":"all versions before 1.20.12-1.ph4 are vulnerable","cve_id":"CVE-2023-45285","cve_score":7.5,"pkg":"go","res_ver":"1.20.12-1.ph4"},{"aff_ver":"all versions before 1.20.12-2.ph4 are vulnerable","cve_id":"CVE-2023-45288","cve_score":7.5,"pkg":"go","res_ver":"1.20.12-2.ph4"},{"aff_ver":"all versions before 1.21.12-1.ph4 are vulnerable","cve_id":"CVE-2024-24784","cve_score":7.5,"pkg":"go","res_ver":"1.21.12-1.ph4"},{"aff_ver":"all versions before 1.21.12-1.ph4 are vulnerable","cve_id":"CVE-2024-24787","cve_score":6.4,"pkg":"go","res_ver":"1.21.12-1.ph4"},{"aff_ver":"all versions before 1.21.11-1.ph4 are vulnerable","cve_id":"CVE-2024-24789","cve_score":5.5,"pkg":"go","res_ver":"1.21.11-1.ph4"},{"aff_ver":"all versions before 1.21.11-1.ph4 are vulnerable","cve_id":"CVE-2024-24790","cve_score":9.8,"pkg":"go","res_ver":"1.21.11-1.ph4"},{"aff_ver":"all versions before 1.21.12-1.ph4 are vulnerable","cve_id":"CVE-2024-24791","cve_score":7.5,"pkg":"go","res_ver":"1.21.12-1.ph4"},{"aff_ver":"all versions before 1.21.13-1.ph4 are vulnerable","cve_id":"CVE-2024-34156","cve_score":7.5,"pkg":"go","res_ver":"1.21.13-1.ph4"},{"aff_ver":"all versions before 1.21.13-1.ph4 are vulnerable","cve_id":"CVE-2024-34158","cve_score":7.5,"pkg":"go","res_ver":"1.21.13-1.ph4"},{"aff_ver":"all versions before 1.59.3-1.ph4 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"grpc","res_ver":"1.59.3-1.ph4"},{"aff_ver":"all versions before 1.59.3-2.ph4 are vulnerable","cve_id":"CVE-2024-11407","cve_score":4.8,"pkg":"grpc","res_ver":"1.59.3-2.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2020-14372","cve_score":7.5,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2020-25632","cve_score":8.2,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2020-25647","cve_score":7.6,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2020-27749","cve_score":6.7,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2020-27779","cve_score":7.5,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2021-20225","cve_score":6.7,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2021-20233","cve_score":8.2,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2021-3418","cve_score":6.4,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.06-7.ph4 are vulnerable","cve_id":"CVE-2021-3695","cve_score":4.5,"pkg":"grub2","res_ver":"2.06-7.ph4"},{"aff_ver":"all versions before 2.06-12.ph4 are vulnerable","cve_id":"CVE-2021-3696","cve_score":4.5,"pkg":"grub2","res_ver":"2.06-12.ph4"},{"aff_ver":"all versions before 2.06-8.ph4 are vulnerable","cve_id":"CVE-2021-3697","cve_score":7.0,"pkg":"grub2","res_ver":"2.06-8.ph4"},{"aff_ver":"all versions before 2.06-4.ph4 are vulnerable","cve_id":"CVE-2022-2601","cve_score":8.6,"pkg":"grub2","res_ver":"2.06-4.ph4"},{"aff_ver":"all versions before 2.06-5.ph4 are vulnerable","cve_id":"CVE-2022-28733","cve_score":8.1,"pkg":"grub2","res_ver":"2.06-5.ph4"},{"aff_ver":"all versions before 2.06-7.ph4 are vulnerable","cve_id":"CVE-2022-28734","cve_score":8.1,"pkg":"grub2","res_ver":"2.06-7.ph4"},{"aff_ver":"all versions before 2.06-4.ph4 are vulnerable","cve_id":"CVE-2022-28735","cve_score":6.7,"pkg":"grub2","res_ver":"2.06-4.ph4"},{"aff_ver":"all versions before 2.06-9.ph4 are vulnerable","cve_id":"CVE-2022-28736","cve_score":6.4,"pkg":"grub2","res_ver":"2.06-9.ph4"},{"aff_ver":"all versions before 2.06-4.ph4 are vulnerable","cve_id":"CVE-2022-3775","cve_score":7.1,"pkg":"grub2","res_ver":"2.06-4.ph4"},{"aff_ver":"all versions before 2.06-11.ph4 are vulnerable","cve_id":"CVE-2023-4692","cve_score":7.5,"pkg":"grub2","res_ver":"2.06-11.ph4"},{"aff_ver":"all versions before 2.06-11.ph4 are vulnerable","cve_id":"CVE-2023-4693","cve_score":4.6,"pkg":"grub2","res_ver":"2.06-11.ph4"},{"aff_ver":"all versions before 1.17.1-2.ph4 are vulnerable","cve_id":"CVE-2021-3185","cve_score":9.8,"pkg":"gst-plugins-bad","res_ver":"1.17.1-2.ph4"},{"aff_ver":"all versions before 1.17.1-4.ph4 are vulnerable","cve_id":"CVE-2023-40474","cve_score":8.8,"pkg":"gst-plugins-bad","res_ver":"1.17.1-4.ph4"},{"aff_ver":"all versions before 1.17.1-4.ph4 are vulnerable","cve_id":"CVE-2023-40475","cve_score":8.8,"pkg":"gst-plugins-bad","res_ver":"1.17.1-4.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2021-3497","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2021-3498","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2021-3522","cve_score":5.5,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-1920","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-1921","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-1922","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-1923","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-1924","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-1925","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-2122","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.22.7-1.ph4 are vulnerable","cve_id":"CVE-2023-44429","cve_score":8.8,"pkg":"gstreamer","res_ver":"1.22.7-1.ph4"},{"aff_ver":"all versions before 1.22.7-1.ph4 are vulnerable","cve_id":"CVE-2023-44446","cve_score":8.8,"pkg":"gstreamer","res_ver":"1.22.7-1.ph4"},{"aff_ver":"all versions before 1.22.7-1.ph4 are vulnerable","cve_id":"CVE-2024-0444","cve_score":8.8,"pkg":"gstreamer","res_ver":"1.22.7-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47537","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47538","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47539","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47540","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47541","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47542","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47543","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47544","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47545","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47546","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47596","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47597","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47598","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47599","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47600","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47601","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47602","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47603","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47606","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47607","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47613","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47615","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47774","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47775","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47776","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47777","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47778","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47834","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47835","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.22.7-2 are vulnerable","cve_id":"CVE-2024-4453","cve_score":7.8,"pkg":"gstreamer-plugins-base","res_ver":"1.22.7-2"},{"aff_ver":"all versions before 3.23.3-13.ph4 are vulnerable","cve_id":"CVE-2024-6655","cve_score":7.0,"pkg":"gtk3","res_ver":"3.23.3-13.ph4"},{"aff_ver":"all versions before 1.12-1.ph4 are vulnerable","cve_id":"CVE-2022-1271","cve_score":8.8,"pkg":"gzip","res_ver":"1.12-1.ph4"},{"aff_ver":"all versions before 2.3.4-3.ph4 are vulnerable","cve_id":"CVE-2021-39240","cve_score":7.5,"pkg":"haproxy","res_ver":"2.3.4-3.ph4"},{"aff_ver":"all versions before 2.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39241","cve_score":5.3,"pkg":"haproxy","res_ver":"2.6.0-1.ph4"},{"aff_ver":"all versions before 2.3.4-3.ph4 are vulnerable","cve_id":"CVE-2021-39242","cve_score":7.5,"pkg":"haproxy","res_ver":"2.3.4-3.ph4"},{"aff_ver":"all versions before 2.3.4-4.ph4 are vulnerable","cve_id":"CVE-2021-40346","cve_score":7.5,"pkg":"haproxy","res_ver":"2.3.4-4.ph4"},{"aff_ver":"all versions before 2.3.4-6.ph4 are vulnerable","cve_id":"CVE-2022-0711","cve_score":7.5,"pkg":"haproxy","res_ver":"2.3.4-6.ph4"},{"aff_ver":"all versions before 2.6.0-3.ph4 are vulnerable","cve_id":"CVE-2023-0056","cve_score":6.5,"pkg":"haproxy","res_ver":"2.6.0-3.ph4"},{"aff_ver":"all versions before 2.6.0-3.ph4 are vulnerable","cve_id":"CVE-2023-0836","cve_score":7.5,"pkg":"haproxy","res_ver":"2.6.0-3.ph4"},{"aff_ver":"all versions before 2.6.0-2.ph4 are vulnerable","cve_id":"CVE-2023-25725","cve_score":9.1,"pkg":"haproxy","res_ver":"2.6.0-2.ph4"},{"aff_ver":"all versions before 2.6.15-1.ph4 are vulnerable","cve_id":"CVE-2023-40225","cve_score":7.2,"pkg":"haproxy","res_ver":"2.6.15-1.ph4"},{"aff_ver":"all versions before 2.6.15-2.ph4 are vulnerable","cve_id":"CVE-2024-53008","cve_score":5.3,"pkg":"haproxy","res_ver":"2.6.15-2.ph4"},{"aff_ver":"all versions before 2.6.15-2.ph4 are vulnerable","cve_id":"CVE-2025-32464","cve_score":6.8,"pkg":"haproxy","res_ver":"2.6.15-2.ph4"},{"aff_ver":"all versions before 7.0.1-1.ph4 are vulnerable","cve_id":"CVE-2023-25193","cve_score":7.5,"pkg":"harfbuzz","res_ver":"7.0.1-1.ph4"},{"aff_ver":"all versions before 2.4.55-1.ph4 are vulnerable","cve_id":"CVE-2006-20001","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.55-1.ph4"},{"aff_ver":"all versions before 2.4.51-1.ph4 are vulnerable","cve_id":"CVE-2021-41524","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.51-1.ph4"},{"aff_ver":"all versions before 2.4.51-1.ph4 are vulnerable","cve_id":"CVE-2021-41773","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.51-1.ph4"},{"aff_ver":"all versions before 2.4.51-1.ph4 are vulnerable","cve_id":"CVE-2021-42013","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.51-1.ph4"},{"aff_ver":"all versions before 2.4.52-1.ph4 are vulnerable","cve_id":"CVE-2021-44790","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.52-1.ph4"},{"aff_ver":"all versions before 2.4.53-1.ph4 are vulnerable","cve_id":"CVE-2022-22719","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.53-1.ph4"},{"aff_ver":"all versions before 2.4.53-1.ph4 are vulnerable","cve_id":"CVE-2022-22720","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.53-1.ph4"},{"aff_ver":"all versions before 2.4.53-1.ph4 are vulnerable","cve_id":"CVE-2022-22721","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.53-1.ph4"},{"aff_ver":"all versions before 2.4.53-1.ph4 are vulnerable","cve_id":"CVE-2022-23943","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.53-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-26377","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-28330","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-28614","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-28615","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-29404","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-30522","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-30556","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-31813","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.55-1.ph4 are vulnerable","cve_id":"CVE-2022-36760","cve_score":9.0,"pkg":"httpd","res_ver":"2.4.55-1.ph4"},{"aff_ver":"all versions before 2.4.55-1.ph4 are vulnerable","cve_id":"CVE-2022-37436","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.55-1.ph4"},{"aff_ver":"all versions before 2.4.56-1.ph4 are vulnerable","cve_id":"CVE-2023-25690","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.56-1.ph4"},{"aff_ver":"all versions before 2.4.56-1.ph4 are vulnerable","cve_id":"CVE-2023-27522","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.56-1.ph4"},{"aff_ver":"all versions before 2.4.58-1.ph4 are vulnerable","cve_id":"CVE-2023-31122","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.58-1.ph4"},{"aff_ver":"all versions before 2.4.58-1.ph4 are vulnerable","cve_id":"CVE-2023-43622","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.58-1.ph4"},{"aff_ver":"all versions before 2.4.58-1.ph4 are vulnerable","cve_id":"CVE-2023-45802","cve_score":5.9,"pkg":"httpd","res_ver":"2.4.58-1.ph4"},{"aff_ver":"all versions before 2.4.62-1.ph4 are vulnerable","cve_id":"CVE-2024-24795","cve_score":6.3,"pkg":"httpd","res_ver":"2.4.62-1.ph4"},{"aff_ver":"all versions before 2.4.59-1.ph4 are vulnerable","cve_id":"CVE-2024-27316","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.59-1.ph4"},{"aff_ver":"all versions before 2.4.61-1.ph4 are vulnerable","cve_id":"CVE-2024-38472","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.61-1.ph4"},{"aff_ver":"all versions before 2.4.61-1.ph4 are vulnerable","cve_id":"CVE-2024-38475","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.61-1.ph4"},{"aff_ver":"all versions before 2.4.61-1.ph4 are vulnerable","cve_id":"CVE-2024-39573","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.61-1.ph4"},{"aff_ver":"all versions before 2.4.62-1.ph4 are vulnerable","cve_id":"CVE-2024-39884","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.62-1.ph4"},{"aff_ver":"all versions before 2.4.62-1.ph4 are vulnerable","cve_id":"CVE-2024-40898","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.62-1.ph4"},{"aff_ver":"all versions before 2.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-47022","cve_score":4.7,"pkg":"hwloc","res_ver":"2.3.0-2.ph4"},{"aff_ver":"all versions before 7.1.0.1-2.ph4 are vulnerable","cve_id":"CVE-2021-39212","cve_score":3.6,"pkg":"ImageMagick","res_ver":"7.1.0.1-2.ph4"},{"aff_ver":"all versions before 7.1.0.19-1.ph4 are vulnerable","cve_id":"CVE-2021-4219","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-1.ph4"},{"aff_ver":"all versions before 7.1.0.19-5.ph4 are vulnerable","cve_id":"CVE-2022-0284","cve_score":7.1,"pkg":"ImageMagick","res_ver":"7.1.0.19-5.ph4"},{"aff_ver":"all versions before 7.1.0.19-2.ph4 are vulnerable","cve_id":"CVE-2022-1114","cve_score":7.1,"pkg":"ImageMagick","res_ver":"7.1.0.19-2.ph4"},{"aff_ver":"all versions before 7.1.0.19-6.ph4 are vulnerable","cve_id":"CVE-2022-1115","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-6.ph4"},{"aff_ver":"all versions before 7.1.0.19-4.ph4 are vulnerable","cve_id":"CVE-2022-2719","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-4.ph4"},{"aff_ver":"all versions before 7.1.1.11-1.ph4 are vulnerable","cve_id":"CVE-2022-28463","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph4"},{"aff_ver":"all versions before 7.1.0.19-7.ph4 are vulnerable","cve_id":"CVE-2022-3213","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-7.ph4"},{"aff_ver":"all versions before 7.1.0.19-3.ph4 are vulnerable","cve_id":"CVE-2022-32545","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.0.19-3.ph4"},{"aff_ver":"all versions before 7.1.0.19-3.ph4 are vulnerable","cve_id":"CVE-2022-32546","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.0.19-3.ph4"},{"aff_ver":"all versions before 7.1.0.19-3.ph4 are vulnerable","cve_id":"CVE-2022-32547","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.0.19-3.ph4"},{"aff_ver":"all versions before 7.1.0.19-8.ph4 are vulnerable","cve_id":"CVE-2022-44267","cve_score":6.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-8.ph4"},{"aff_ver":"all versions before 7.1.0.19-8.ph4 are vulnerable","cve_id":"CVE-2022-44268","cve_score":6.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-8.ph4"},{"aff_ver":"all versions before 7.1.1.11-1.ph4 are vulnerable","cve_id":"CVE-2023-1289","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph4"},{"aff_ver":"all versions before 7.1.1.11-1.ph4 are vulnerable","cve_id":"CVE-2023-34151","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph4"},{"aff_ver":"all versions before 7.1.1.11-1.ph4 are vulnerable","cve_id":"CVE-2023-34152","cve_score":9.8,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph4"},{"aff_ver":"all versions before 7.1.1.11-1.ph4 are vulnerable","cve_id":"CVE-2023-34153","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph4"},{"aff_ver":"all versions before 7.1.1.11-3.ph4 are vulnerable","cve_id":"CVE-2023-3428","cve_score":6.2,"pkg":"ImageMagick","res_ver":"7.1.1.11-3.ph4"},{"aff_ver":"all versions before 7.1.1.11-4.ph4 are vulnerable","cve_id":"CVE-2023-5341","cve_score":6.2,"pkg":"ImageMagick","res_ver":"7.1.1.11-4.ph4"},{"aff_ver":"all versions before 3.16-1.ph4 are vulnerable","cve_id":"CVE-2023-7250","cve_score":5.3,"pkg":"iperf","res_ver":"3.16-1.ph4"},{"aff_ver":"all versions before 3.19-1.ph4 are vulnerable","cve_id":"CVE-2024-26306","cve_score":5.9,"pkg":"iperf","res_ver":"3.19-1.ph4"},{"aff_ver":"all versions before 3.19-1.ph4 are vulnerable","cve_id":"CVE-2024-53580","cve_score":7.5,"pkg":"iperf","res_ver":"3.19-1.ph4"},{"aff_ver":"all versions before 0.15-4.ph4 are vulnerable","cve_id":"CVE-2021-32292","cve_score":9.8,"pkg":"json-c","res_ver":"0.15-4.ph4"},{"aff_ver":"all versions before 3.0.0-1.ph4 are vulnerable","cve_id":"CVE-2021-38153","cve_score":5.9,"pkg":"kafka","res_ver":"3.0.0-1.ph4"},{"aff_ver":"all versions before 3.0.2-1.ph4 are vulnerable","cve_id":"CVE-2022-34917","cve_score":7.5,"pkg":"kafka","res_ver":"3.0.2-1.ph4"},{"aff_ver":"all versions before 3.4.0-1.ph4 are vulnerable","cve_id":"CVE-2023-25194","cve_score":8.8,"pkg":"kafka","res_ver":"3.4.0-1.ph4"},{"aff_ver":"all versions before 2.1.5-5.ph4 are vulnerable","cve_id":"CVE-2021-44225","cve_score":5.4,"pkg":"keepalived","res_ver":"2.1.5-5.ph4"},{"aff_ver":"all versions before 2.2.7-2.ph4 are vulnerable","cve_id":"CVE-2024-41184","cve_score":9.8,"pkg":"keepalived","res_ver":"2.2.7-2.ph4"},{"aff_ver":"all versions before 1.17-5.ph4 are vulnerable","cve_id":"CVE-2018-5729","cve_score":4.7,"pkg":"krb5","res_ver":"1.17-5.ph4"},{"aff_ver":"all versions before 1.17-5.ph4 are vulnerable","cve_id":"CVE-2018-5730","cve_score":3.8,"pkg":"krb5","res_ver":"1.17-5.ph4"},{"aff_ver":"all versions before 1.17-7.ph4 are vulnerable","cve_id":"CVE-2020-28196","cve_score":7.5,"pkg":"krb5","res_ver":"1.17-7.ph4"},{"aff_ver":"all versions before 1.17-7.ph4 are vulnerable","cve_id":"CVE-2021-36222","cve_score":7.5,"pkg":"krb5","res_ver":"1.17-7.ph4"},{"aff_ver":"all versions before 1.17-7.ph4 are vulnerable","cve_id":"CVE-2021-37750","cve_score":6.5,"pkg":"krb5","res_ver":"1.17-7.ph4"},{"aff_ver":"all versions before 1.17-9.ph4 are vulnerable","cve_id":"CVE-2022-42898","cve_score":8.8,"pkg":"krb5","res_ver":"1.17-9.ph4"},{"aff_ver":"all versions before 1.17-5.ph4 are vulnerable","cve_id":"CVE-2023-36054","cve_score":6.5,"pkg":"krb5","res_ver":"1.17-5.ph4"},{"aff_ver":"all versions before 1.17-11.ph4 are vulnerable","cve_id":"CVE-2024-26458","cve_score":5.3,"pkg":"krb5","res_ver":"1.17-11.ph4"},{"aff_ver":"all versions before 1.17-11.ph4 are vulnerable","cve_id":"CVE-2024-26461","cve_score":7.5,"pkg":"krb5","res_ver":"1.17-11.ph4"},{"aff_ver":"all versions before 1.17-12.ph4 are vulnerable","cve_id":"CVE-2024-37370","cve_score":7.5,"pkg":"krb5","res_ver":"1.17-12.ph4"},{"aff_ver":"all versions before 1.17-12.ph4 are vulnerable","cve_id":"CVE-2024-37371","cve_score":9.1,"pkg":"krb5","res_ver":"1.17-12.ph4"},{"aff_ver":"all versions before 0.6.12-1.ph4 are vulnerable","cve_id":"CVE-2019-15562","cve_score":9.8,"pkg":"kube-bench","res_ver":"0.6.12-1.ph4"},{"aff_ver":"all versions before 1.19.15-1.ph4 are vulnerable","cve_id":"CVE-2021-25741","cve_score":8.8,"pkg":"kubernetes","res_ver":"1.19.15-1.ph4"},{"aff_ver":"all versions before 1.23.9-10.ph4 are vulnerable","cve_id":"CVE-2022-3162","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.23.9-10.ph4"},{"aff_ver":"all versions before 1.27.3-1.ph4 are vulnerable","cve_id":"CVE-2022-3172","cve_score":8.2,"pkg":"kubernetes","res_ver":"1.27.3-1.ph4"},{"aff_ver":"all versions before 1.23.9-10.ph4 are vulnerable","cve_id":"CVE-2022-3294","cve_score":8.8,"pkg":"kubernetes","res_ver":"1.23.9-10.ph4"},{"aff_ver":"all versions before 1.27.3-1.ph4 are vulnerable","cve_id":"CVE-2023-2431","cve_score":3.4,"pkg":"kubernetes","res_ver":"1.27.3-1.ph4"},{"aff_ver":"all versions before 1.27.3-1.ph4 are vulnerable","cve_id":"CVE-2023-2727","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.27.3-1.ph4"},{"aff_ver":"all versions before 1.27.3-1.ph4 are vulnerable","cve_id":"CVE-2023-2728","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.27.3-1.ph4"},{"aff_ver":"all versions before 1.27.16-1.ph4 are vulnerable","cve_id":"CVE-2024-10220","cve_score":8.1,"pkg":"kubernetes","res_ver":"1.27.16-1.ph4"},{"aff_ver":"all versions before 1.27.13-1.ph4 are vulnerable","cve_id":"CVE-2024-3177","cve_score":2.7,"pkg":"kubernetes","res_ver":"1.27.13-1.ph4"},{"aff_ver":"all versions before 1.27.16-1.ph4 are vulnerable","cve_id":"CVE-2024-5321","cve_score":8.1,"pkg":"kubernetes","res_ver":"1.27.16-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2020-29509","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2020-29510","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2020-29511","cve_score":5.6,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-29923","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-34558","cve_score":6.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-3618","cve_score":7.4,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-36221","cve_score":5.9,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-38297","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39293","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-41771","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-41772","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-44716","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-44717","cve_score":4.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1705","cve_score":6.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1962","cve_score":5.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1996","cve_score":9.1,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-23772","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-23773","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-23806","cve_score":9.1,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-24675","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-24921","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-27664","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-28131","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-28327","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-2879","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-2880","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-29526","cve_score":5.3,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-29804","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30580","cve_score":7.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30629","cve_score":3.1,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30630","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30631","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30632","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30633","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30634","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30635","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-32148","cve_score":6.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-32189","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-41715","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-41716","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-41720","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-41722","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-41724","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-41725","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24532","cve_score":5.3,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24534","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24536","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24537","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24538","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24539","cve_score":7.3,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24540","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-29400","cve_score":7.3,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-29402","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-29403","cve_score":7.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-29404","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-29405","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 1.22.20-1.ph4 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"kubernetes-dns","res_ver":"1.22.20-1.ph4"},{"aff_ver":"all versions before 1.22.20-1.ph4 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"kubernetes-dns","res_ver":"1.22.20-1.ph4"},{"aff_ver":"all versions before 1.22.20-1.ph4 are vulnerable","cve_id":"CVE-2023-0296","cve_score":5.3,"pkg":"kubernetes-dns","res_ver":"1.22.20-1.ph4"},{"aff_ver":"all versions before 3.9.0-2.ph4 are vulnerable","cve_id":"CVE-2021-4048","cve_score":9.1,"pkg":"lapack","res_ver":"3.9.0-2.ph4"},{"aff_ver":"all versions before 654-1.ph4 are vulnerable","cve_id":"CVE-2024-32487","cve_score":8.6,"pkg":"less","res_ver":"654-1.ph4"},{"aff_ver":"all versions before 3.4.3-7.ph4 are vulnerable","cve_id":"CVE-2021-23177","cve_score":7.8,"pkg":"libarchive","res_ver":"3.4.3-7.ph4"},{"aff_ver":"all versions before 3.4.3-7.ph4 are vulnerable","cve_id":"CVE-2021-31566","cve_score":7.8,"pkg":"libarchive","res_ver":"3.4.3-7.ph4"},{"aff_ver":"all versions before 3.4.3-10.ph4 are vulnerable","cve_id":"CVE-2021-36976","cve_score":6.5,"pkg":"libarchive","res_ver":"3.4.3-10.ph4"},{"aff_ver":"all versions before 3.4.3-9.ph4 are vulnerable","cve_id":"CVE-2022-26280","cve_score":6.5,"pkg":"libarchive","res_ver":"3.4.3-9.ph4"},{"aff_ver":"all versions before 3.4.3-8.ph4 are vulnerable","cve_id":"CVE-2022-36227","cve_score":9.8,"pkg":"libarchive","res_ver":"3.4.3-8.ph4"},{"aff_ver":"all versions before 3.4.3-11.ph4 are vulnerable","cve_id":"CVE-2025-25724","cve_score":4.0,"pkg":"libarchive","res_ver":"3.4.3-11.ph4"},{"aff_ver":"all versions before 1.1.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3534","cve_score":5.5,"pkg":"libbpf","res_ver":"1.1.0-1.ph4"},{"aff_ver":"all versions before 2.43-3.ph4 are vulnerable","cve_id":"CVE-2023-2602","cve_score":3.3,"pkg":"libcap","res_ver":"2.43-3.ph4"},{"aff_ver":"all versions before 2.43-3.ph4 are vulnerable","cve_id":"CVE-2023-2603","cve_score":7.8,"pkg":"libcap","res_ver":"2.43-3.ph4"},{"aff_ver":"all versions before 2.1.12-1.ph4 are vulnerable","cve_id":"CVE-2016-10195","cve_score":9.8,"pkg":"libevent","res_ver":"2.1.12-1.ph4"},{"aff_ver":"all versions before 2.1.12-1.ph4 are vulnerable","cve_id":"CVE-2016-10196","cve_score":7.5,"pkg":"libevent","res_ver":"2.1.12-1.ph4"},{"aff_ver":"all versions before 2.1.12-1.ph4 are vulnerable","cve_id":"CVE-2016-10197","cve_score":7.5,"pkg":"libevent","res_ver":"2.1.12-1.ph4"},{"aff_ver":"all versions before 1.9.3-1.ph4 are vulnerable","cve_id":"CVE-2021-33560","cve_score":7.5,"pkg":"libgcrypt","res_ver":"1.9.3-1.ph4"},{"aff_ver":"all versions before 1.9.4-1.ph4 are vulnerable","cve_id":"CVE-2021-40528","cve_score":5.9,"pkg":"libgcrypt","res_ver":"1.9.4-1.ph4"},{"aff_ver":"all versions before 2.3.0-2.ph4 are vulnerable","cve_id":"CVE-2021-38115","cve_score":6.5,"pkg":"libgd","res_ver":"2.3.0-2.ph4"},{"aff_ver":"all versions before 2.3.0-3.ph4 are vulnerable","cve_id":"CVE-2021-40145","cve_score":7.5,"pkg":"libgd","res_ver":"2.3.0-3.ph4"},{"aff_ver":"all versions before 2.3.3-1.ph4 are vulnerable","cve_id":"CVE-2021-40812","cve_score":6.5,"pkg":"libgd","res_ver":"2.3.3-1.ph4"},{"aff_ver":"all versions before 2.1.0-1.ph4 are vulnerable","cve_id":"CVE-2020-17541","cve_score":8.8,"pkg":"libjpeg-turbo","res_ver":"2.1.0-1.ph4"},{"aff_ver":"all versions before 1.4.0-4.ph4 are vulnerable","cve_id":"CVE-2022-3515","cve_score":9.8,"pkg":"libksba","res_ver":"1.4.0-4.ph4"},{"aff_ver":"all versions before 1.4.0-3.ph4 are vulnerable","cve_id":"CVE-2022-47629","cve_score":9.8,"pkg":"libksba","res_ver":"1.4.0-3.ph4"},{"aff_ver":"all versions before 0.9.76-1.ph4 are vulnerable","cve_id":"CVE-2023-27371","cve_score":5.9,"pkg":"libmicrohttpd","res_ver":"0.9.76-1.ph4"},{"aff_ver":"all versions before 0.10.1alpha-3.ph4 are vulnerable","cve_id":"CVE-2017-11423","cve_score":5.5,"pkg":"libmspack","res_ver":"0.10.1alpha-3.ph4"},{"aff_ver":"all versions before 0.10.1alpha-3.ph4 are vulnerable","cve_id":"CVE-2017-6419","cve_score":7.8,"pkg":"libmspack","res_ver":"0.10.1alpha-3.ph4"},{"aff_ver":"all versions before 1.7-3.ph4 are vulnerable","cve_id":"CVE-2024-5564","cve_score":8.1,"pkg":"libndp","res_ver":"1.7-3.ph4"},{"aff_ver":"all versions before 1.5.0-2.ph4 are vulnerable","cve_id":"CVE-2021-3520","cve_score":9.8,"pkg":"librdkafka","res_ver":"1.5.0-2.ph4"},{"aff_ver":"all versions before 3.2-1.ph4 are vulnerable","cve_id":"CVE-2021-36084","cve_score":3.3,"pkg":"libselinux","res_ver":"3.2-1.ph4"},{"aff_ver":"all versions before 3.2-1.ph4 are vulnerable","cve_id":"CVE-2021-36085","cve_score":3.3,"pkg":"libselinux","res_ver":"3.2-1.ph4"},{"aff_ver":"all versions before 3.2-1.ph4 are vulnerable","cve_id":"CVE-2021-36086","cve_score":3.3,"pkg":"libselinux","res_ver":"3.2-1.ph4"},{"aff_ver":"all versions before 0.6.35-8.ph4 are vulnerable","cve_id":"CVE-2021-3200","cve_score":3.3,"pkg":"libsolv","res_ver":"0.6.35-8.ph4"},{"aff_ver":"all versions before 0.6.35-8.ph4 are vulnerable","cve_id":"CVE-2021-44568","cve_score":6.5,"pkg":"libsolv","res_ver":"0.6.35-8.ph4"},{"aff_ver":"all versions before 0.6.35-8.ph4 are vulnerable","cve_id":"CVE-2021-44571","cve_score":6.5,"pkg":"libsolv","res_ver":"0.6.35-8.ph4"},{"aff_ver":"all versions before 0.6.35-8.ph4 are vulnerable","cve_id":"CVE-2021-44577","cve_score":6.5,"pkg":"libsolv","res_ver":"0.6.35-8.ph4"},{"aff_ver":"all versions before 2.72.0-14.ph4 are vulnerable","cve_id":"CVE-2024-52530","cve_score":7.5,"pkg":"libsoup","res_ver":"2.72.0-14.ph4"},{"aff_ver":"all versions before 2.72.0-14.ph4 are vulnerable","cve_id":"CVE-2024-52531","cve_score":8.4,"pkg":"libsoup","res_ver":"2.72.0-14.ph4"},{"aff_ver":"all versions before 2.72.0-14.ph4 are vulnerable","cve_id":"CVE-2024-52532","cve_score":7.5,"pkg":"libsoup","res_ver":"2.72.0-14.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-2784","cve_score":7.0,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32050","cve_score":5.9,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32052","cve_score":6.5,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32053","cve_score":6.5,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32906","cve_score":7.5,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32907","cve_score":5.3,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32909","cve_score":5.3,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32910","cve_score":6.5,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32911","cve_score":9.0,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32913","cve_score":7.5,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32914","cve_score":7.4,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-4476","cve_score":4.3,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-46420","cve_score":6.5,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 0.10.5-1.ph4 are vulnerable","cve_id":"CVE-2023-1667","cve_score":6.5,"pkg":"libssh","res_ver":"0.10.5-1.ph4"},{"aff_ver":"all versions before 0.10.5-1.ph4 are vulnerable","cve_id":"CVE-2023-2283","cve_score":6.5,"pkg":"libssh","res_ver":"0.10.5-1.ph4"},{"aff_ver":"all versions before 0.10.6-1.ph4 are vulnerable","cve_id":"CVE-2023-48795","cve_score":5.9,"pkg":"libssh","res_ver":"0.10.6-1.ph4"},{"aff_ver":"all versions before 0.10.6-1.ph4 are vulnerable","cve_id":"CVE-2023-6918","cve_score":5.3,"pkg":"libssh","res_ver":"0.10.6-1.ph4"},{"aff_ver":"all versions before 1.11.0-1.ph4 are vulnerable","cve_id":"CVE-2020-22218","cve_score":7.5,"pkg":"libssh2","res_ver":"1.11.0-1.ph4"},{"aff_ver":"all versions before 1.11.0-2.ph4 are vulnerable","cve_id":"CVE-2023-48795","cve_score":5.9,"pkg":"libssh2","res_ver":"1.11.0-2.ph4"},{"aff_ver":"all versions before 1.2.20-6.ph4 are vulnerable","cve_id":"CVE-2021-33643","cve_score":9.1,"pkg":"libtar","res_ver":"1.2.20-6.ph4"},{"aff_ver":"all versions before 1.2.20-6.ph4 are vulnerable","cve_id":"CVE-2021-33644","cve_score":8.1,"pkg":"libtar","res_ver":"1.2.20-6.ph4"},{"aff_ver":"all versions before 1.2.20-6.ph4 are vulnerable","cve_id":"CVE-2021-33645","cve_score":7.5,"pkg":"libtar","res_ver":"1.2.20-6.ph4"},{"aff_ver":"all versions before 1.2.20-6.ph4 are vulnerable","cve_id":"CVE-2021-33646","cve_score":7.5,"pkg":"libtar","res_ver":"1.2.20-6.ph4"},{"aff_ver":"all versions before 4.14-2.ph4 are vulnerable","cve_id":"CVE-2021-46848","cve_score":9.1,"pkg":"libtasn1","res_ver":"4.14-2.ph4"},{"aff_ver":"all versions before 4.14-3.ph4 are vulnerable","cve_id":"CVE-2024-12133","cve_score":5.3,"pkg":"libtasn1","res_ver":"4.14-3.ph4"},{"aff_ver":"all versions before 4.2.0-1.ph4 are vulnerable","cve_id":"CVE-2020-35521","cve_score":5.5,"pkg":"libtiff","res_ver":"4.2.0-1.ph4"},{"aff_ver":"all versions before 4.2.0-1.ph4 are vulnerable","cve_id":"CVE-2020-35522","cve_score":5.5,"pkg":"libtiff","res_ver":"4.2.0-1.ph4"},{"aff_ver":"all versions before 4.2.0-1.ph4 are vulnerable","cve_id":"CVE-2020-35523","cve_score":7.8,"pkg":"libtiff","res_ver":"4.2.0-1.ph4"},{"aff_ver":"all versions before 4.2.0-1.ph4 are vulnerable","cve_id":"CVE-2020-35524","cve_score":7.8,"pkg":"libtiff","res_ver":"4.2.0-1.ph4"},{"aff_ver":"all versions before 4.3.0-1.ph4 are vulnerable","cve_id":"CVE-2022-0561","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-1.ph4"},{"aff_ver":"all versions before 4.3.0-1.ph4 are vulnerable","cve_id":"CVE-2022-0562","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-1.ph4"},{"aff_ver":"all versions before 4.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-0865","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-2.ph4"},{"aff_ver":"all versions before 4.3.0-1.ph4 are vulnerable","cve_id":"CVE-2022-0891","cve_score":6.1,"pkg":"libtiff","res_ver":"4.3.0-1.ph4"},{"aff_ver":"all versions before 4.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-0907","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-2.ph4"},{"aff_ver":"all versions before 4.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-0908","cve_score":7.7,"pkg":"libtiff","res_ver":"4.3.0-2.ph4"},{"aff_ver":"all versions before 4.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-0909","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-2.ph4"},{"aff_ver":"all versions before 4.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-0924","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-2.ph4"},{"aff_ver":"all versions before 4.3.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1056","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-1.ph4"},{"aff_ver":"all versions before 4.4.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1622","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-1.ph4"},{"aff_ver":"all versions before 4.4.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1623","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-1.ph4"},{"aff_ver":"all versions before 4.4.0-3.ph4 are vulnerable","cve_id":"CVE-2022-2056","cve_score":6.5,"pkg":"libtiff","res_ver":"4.4.0-3.ph4"},{"aff_ver":"all versions before 4.4.0-3.ph4 are vulnerable","cve_id":"CVE-2022-2057","cve_score":6.5,"pkg":"libtiff","res_ver":"4.4.0-3.ph4"},{"aff_ver":"all versions before 4.4.0-3.ph4 are vulnerable","cve_id":"CVE-2022-2058","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-3.ph4"},{"aff_ver":"all versions before 4.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-22844","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-2.ph4"},{"aff_ver":"all versions before 4.4.0-5.ph4 are vulnerable","cve_id":"CVE-2022-2953","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-5.ph4"},{"aff_ver":"all versions before 4.4.0-4.ph4 are vulnerable","cve_id":"CVE-2022-34526","cve_score":6.5,"pkg":"libtiff","res_ver":"4.4.0-4.ph4"},{"aff_ver":"all versions before 4.4.0-6.ph4 are vulnerable","cve_id":"CVE-2022-3570","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-6.ph4"},{"aff_ver":"all versions before 4.5.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3597","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph4"},{"aff_ver":"all versions before 4.5.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3598","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph4"},{"aff_ver":"all versions before 4.5.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3599","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph4"},{"aff_ver":"all versions before 4.5.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3626","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph4"},{"aff_ver":"all versions before 4.5.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3627","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph4"},{"aff_ver":"all versions before 4.4.0-7.ph4 are vulnerable","cve_id":"CVE-2022-3970","cve_score":8.8,"pkg":"libtiff","res_ver":"4.4.0-7.ph4"},{"aff_ver":"all versions before 4.5.0-2.ph4 are vulnerable","cve_id":"CVE-2022-48281","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.0-2.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0795","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0796","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0797","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0798","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0799","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0800","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0801","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0802","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0803","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0804","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-25434","cve_score":8.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-25435","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-26965","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-2731","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-3316","cve_score":5.9,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-3618","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-2.ph4 are vulnerable","cve_id":"CVE-2023-40745","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.1-2.ph4"},{"aff_ver":"all versions before 4.5.1-2.ph4 are vulnerable","cve_id":"CVE-2023-41175","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.1-2.ph4"},{"aff_ver":"all versions before 4.5.1-3.ph4 are vulnerable","cve_id":"CVE-2023-52355","cve_score":7.5,"pkg":"libtiff","res_ver":"4.5.1-3.ph4"},{"aff_ver":"all versions before 4.5.1-3.ph4 are vulnerable","cve_id":"CVE-2023-52356","cve_score":7.5,"pkg":"libtiff","res_ver":"4.5.1-3.ph4"},{"aff_ver":"all versions before 4.5.1-6.ph4 are vulnerable","cve_id":"CVE-2023-6228","cve_score":3.3,"pkg":"libtiff","res_ver":"4.5.1-6.ph4"},{"aff_ver":"all versions before 4.5.1-5.ph4 are vulnerable","cve_id":"CVE-2023-6277","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.1-5.ph4"},{"aff_ver":"all versions before 4.5.1-4.ph4 are vulnerable","cve_id":"CVE-2024-7006","cve_score":7.5,"pkg":"libtiff","res_ver":"4.5.1-4.ph4"},{"aff_ver":"all versions before 1.2.6-3.ph4 are vulnerable","cve_id":"CVE-2021-46828","cve_score":7.5,"pkg":"libtirpc","res_ver":"1.2.6-3.ph4"},{"aff_ver":"all versions before 1.45.0-1.ph4 are vulnerable","cve_id":"CVE-2020-8252","cve_score":7.8,"pkg":"libuv","res_ver":"1.45.0-1.ph4"},{"aff_ver":"all versions before 1.45.0-2.ph4 are vulnerable","cve_id":"CVE-2024-24806","cve_score":7.3,"pkg":"libuv","res_ver":"1.45.0-2.ph4"},{"aff_ver":"all versions before 7.1.0-1.ph4 are vulnerable","cve_id":"CVE-2019-10161","cve_score":7.8,"pkg":"libvirt","res_ver":"7.1.0-1.ph4"},{"aff_ver":"all versions before 7.1.0-1.ph4 are vulnerable","cve_id":"CVE-2020-25637","cve_score":6.7,"pkg":"libvirt","res_ver":"7.1.0-1.ph4"},{"aff_ver":"all versions before 7.10.0-6.ph4 are vulnerable","cve_id":"CVE-2021-4147","cve_score":6.5,"pkg":"libvirt","res_ver":"7.10.0-6.ph4"},{"aff_ver":"all versions before 7.10.0-3.ph4 are vulnerable","cve_id":"CVE-2023-2700","cve_score":5.5,"pkg":"libvirt","res_ver":"7.10.0-3.ph4"},{"aff_ver":"all versions before 7.10.0-11.ph4 are vulnerable","cve_id":"CVE-2024-1441","cve_score":5.5,"pkg":"libvirt","res_ver":"7.10.0-11.ph4"},{"aff_ver":"all versions before 7.10.0-9.ph4 are vulnerable","cve_id":"CVE-2024-2494","cve_score":6.2,"pkg":"libvirt","res_ver":"7.10.0-9.ph4"},{"aff_ver":"all versions before 7.10.0-9.ph4 are vulnerable","cve_id":"CVE-2024-2496","cve_score":5.0,"pkg":"libvirt","res_ver":"7.10.0-9.ph4"},{"aff_ver":"all versions before 7.10.0-10.ph4 are vulnerable","cve_id":"CVE-2024-4418","cve_score":6.2,"pkg":"libvirt","res_ver":"7.10.0-10.ph4"},{"aff_ver":"all versions before 1.1.0-6.ph4 are vulnerable","cve_id":"CVE-2023-1999","cve_score":7.5,"pkg":"libwebp","res_ver":"1.1.0-6.ph4"},{"aff_ver":"all versions before 1.1.0-7.ph4 are vulnerable","cve_id":"CVE-2023-4863","cve_score":8.8,"pkg":"libwebp","res_ver":"1.1.0-7.ph4"},{"aff_ver":"all versions before 1.8.5-1.ph4 are vulnerable","cve_id":"CVE-2023-3138","cve_score":7.5,"pkg":"libX11","res_ver":"1.8.5-1.ph4"},{"aff_ver":"all versions before 1.8.5-2.ph4 are vulnerable","cve_id":"CVE-2023-43785","cve_score":6.5,"pkg":"libX11","res_ver":"1.8.5-2.ph4"},{"aff_ver":"all versions before 1.8.5-2.ph4 are vulnerable","cve_id":"CVE-2023-43786","cve_score":5.5,"pkg":"libX11","res_ver":"1.8.5-2.ph4"},{"aff_ver":"all versions before 1.8.5-2.ph4 are vulnerable","cve_id":"CVE-2023-43787","cve_score":7.8,"pkg":"libX11","res_ver":"1.8.5-2.ph4"},{"aff_ver":"all versions before 1.7.10-1.ph4 are vulnerable","cve_id":"CVE-2016-7945","cve_score":7.5,"pkg":"libXi","res_ver":"1.7.10-1.ph4"},{"aff_ver":"all versions before 1.7.10-1.ph4 are vulnerable","cve_id":"CVE-2016-7946","cve_score":7.5,"pkg":"libXi","res_ver":"1.7.10-1.ph4"},{"aff_ver":"all versions before 2.9.10-5.ph4 are vulnerable","cve_id":"CVE-2019-20388","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.10-5.ph4"},{"aff_ver":"all versions before 2.9.11-1.ph4 are vulnerable","cve_id":"CVE-2021-3517","cve_score":8.6,"pkg":"libxml2","res_ver":"2.9.11-1.ph4"},{"aff_ver":"all versions before 2.9.11-1.ph4 are vulnerable","cve_id":"CVE-2021-3518","cve_score":8.8,"pkg":"libxml2","res_ver":"2.9.11-1.ph4"},{"aff_ver":"all versions before 2.9.11-1.ph4 are vulnerable","cve_id":"CVE-2021-3537","cve_score":5.9,"pkg":"libxml2","res_ver":"2.9.11-1.ph4"},{"aff_ver":"all versions before 2.9.12-5.ph4 are vulnerable","cve_id":"CVE-2022-2309","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.12-5.ph4"},{"aff_ver":"all versions before 2.9.12-3.ph4 are vulnerable","cve_id":"CVE-2022-23308","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.12-3.ph4"},{"aff_ver":"all versions before 2.9.12-4.ph4 are vulnerable","cve_id":"CVE-2022-29824","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.12-4.ph4"},{"aff_ver":"all versions before 2.9.12-7.ph4 are vulnerable","cve_id":"CVE-2022-40303","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.12-7.ph4"},{"aff_ver":"all versions before 2.9.12-7.ph4 are vulnerable","cve_id":"CVE-2022-40304","cve_score":7.8,"pkg":"libxml2","res_ver":"2.9.12-7.ph4"},{"aff_ver":"all versions before 2.9.12-8.ph4 are vulnerable","cve_id":"CVE-2023-28484","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.12-8.ph4"},{"aff_ver":"all versions before 2.9.12-8.ph4 are vulnerable","cve_id":"CVE-2023-29469","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.12-8.ph4"},{"aff_ver":"all versions before 2.9.12-11.ph4 are vulnerable","cve_id":"CVE-2023-39615","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.12-11.ph4"},{"aff_ver":"all versions before 2.9.12-12.ph4 are vulnerable","cve_id":"CVE-2023-45322","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.12-12.ph4"},{"aff_ver":"all versions before 2.9.12-13.ph4 are vulnerable","cve_id":"CVE-2024-25062","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.12-13.ph4"},{"aff_ver":"all versions before 2.9.12-14.ph4 are vulnerable","cve_id":"CVE-2024-34459","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.12-14.ph4"},{"aff_ver":"all versions before 2.9.12-15.ph4 are vulnerable","cve_id":"CVE-2024-56171","cve_score":7.8,"pkg":"libxml2","res_ver":"2.9.12-15.ph4"},{"aff_ver":"all versions before 2.9.12-15.ph4 are vulnerable","cve_id":"CVE-2025-24928","cve_score":7.8,"pkg":"libxml2","res_ver":"2.9.12-15.ph4"},{"aff_ver":"all versions before 2.9.12-15.ph4 are vulnerable","cve_id":"CVE-2025-27113","cve_score":2.9,"pkg":"libxml2","res_ver":"2.9.12-15.ph4"},{"aff_ver":"all versions before 1.1.34-5.ph4 are vulnerable","cve_id":"CVE-2021-30560","cve_score":8.8,"pkg":"libxslt","res_ver":"1.1.34-5.ph4"},{"aff_ver":"all versions before 1.1.34-5.ph4 are vulnerable","cve_id":"CVE-2022-29824","cve_score":6.5,"pkg":"libxslt","res_ver":"1.1.34-5.ph4"},{"aff_ver":"all versions before 1.1.34-8.ph4 are vulnerable","cve_id":"CVE-2024-55549","cve_score":7.8,"pkg":"libxslt","res_ver":"1.1.34-8.ph4"},{"aff_ver":"all versions before 1.1.34-8.ph4 are vulnerable","cve_id":"CVE-2025-24855","cve_score":7.5,"pkg":"libxslt","res_ver":"1.1.34-8.ph4"},{"aff_ver":"all versions before 2.1.55-1.ph4 are vulnerable","cve_id":"CVE-2023-26916","cve_score":5.3,"pkg":"libyang","res_ver":"2.1.55-1.ph4"},{"aff_ver":"all versions before 2.1.55-1.ph4 are vulnerable","cve_id":"CVE-2023-26917","cve_score":7.5,"pkg":"libyang","res_ver":"2.1.55-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2019-25162","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-12351","cve_score":8.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-12352","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-16119","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-25639","cve_score":4.4,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2020-26147","cve_score":5.4,"pkg":"linux","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-27673","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-27675","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-27820","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-28941","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-28974","cve_score":5.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-35499","cve_score":6.7,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-8694","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-5.ph4 are vulnerable","cve_id":"CVE-2021-20268","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-5.ph4"},{"aff_ver":"all versions before 5.10.25-10.ph4 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux","res_ver":"5.10.25-10.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26708","cve_score":7.0,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28039","cve_score":6.5,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28375","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-28691","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28951","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-2.ph4 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-2.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-29265","cve_score":4.7,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29646","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29649","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-31440","cve_score":7.0,"pkg":"linux","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33655","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3489","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3490","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3491","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-3543","cve_score":6.7,"pkg":"linux","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.35-2.ph4 are vulnerable","cve_id":"CVE-2021-3564","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-2.ph4"},{"aff_ver":"all versions before 5.10.35-4.ph4 are vulnerable","cve_id":"CVE-2021-3573","cve_score":6.4,"pkg":"linux","res_ver":"5.10.35-4.ph4"},{"aff_ver":"all versions before 5.10.42-3.ph4 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux","res_ver":"5.10.42-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-3659","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-3669","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-37159","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-37576","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-3764","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-38166","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-41073","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.83-7.ph4 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux","res_ver":"5.10.83-7.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.83-7.ph4 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux","res_ver":"5.10.83-7.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-42252","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-43267","cve_score":9.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46924","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46925","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46928","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46929","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46930","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46931","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46932","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46933","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46934","cve_score":3.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46935","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46936","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47082","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47083","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47086","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47087","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47090","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47091","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47093","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47095","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47097","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47100","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.235-3.ph4 are vulnerable","cve_id":"CVE-2021-47101","cve_score":7.1,"pkg":"linux","res_ver":"5.10.235-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47103","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47181","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47184","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47185","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47186","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47187","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.225-2.ph4 are vulnerable","cve_id":"CVE-2021-47188","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47189","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47190","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47191","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47192","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47194","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47197","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.235-3.ph4 are vulnerable","cve_id":"CVE-2021-47200","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47201","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47202","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47203","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47204","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47206","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47207","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47210","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47216","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47217","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47218","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47219","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-8.ph4 are vulnerable","cve_id":"CVE-2021-47265","cve_score":7.6,"pkg":"linux","res_ver":"5.10.234-8.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47391","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47454","cve_score":6.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47456","cve_score":8.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47457","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47459","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47461","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47464","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47465","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47466","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47471","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47473","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47474","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47475","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47476","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47477","cve_score":5.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47478","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47479","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47482","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47483","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47485","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47486","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-8.ph4 are vulnerable","cve_id":"CVE-2021-47489","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-8.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47490","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47491","cve_score":3.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47492","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47493","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47494","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47496","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47499","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47500","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47501","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47502","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47503","cve_score":6.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47505","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47514","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47516","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47517","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47518","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47520","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47521","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47522","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47523","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47535","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47540","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47541","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47542","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47546","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47549","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47550","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47553","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47557","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47559","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47562","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47564","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47565","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47566","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47567","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47571","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47572","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0001","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0171","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0185","cve_score":8.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.93-5.ph4 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux","res_ver":"5.10.93-5.ph4"},{"aff_ver":"all versions before 5.10.93-4.ph4 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux","res_ver":"5.10.93-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.118-14.ph4 are vulnerable","cve_id":"CVE-2022-0500","cve_score":7.8,"pkg":"linux","res_ver":"5.10.118-14.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0847","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0995","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1012","cve_score":8.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1158","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1462","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1508","cve_score":6.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1679","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1786","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1852","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1882","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1972","cve_score":7.8,"pkg":"linux","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1998","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20008","cve_score":4.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20132","cve_score":4.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20368","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20369","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20409","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20421","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20422","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20566","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-20568","cve_score":7.8,"pkg":"linux","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2078","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.109-3.ph4 are vulnerable","cve_id":"CVE-2022-21499","cve_score":6.7,"pkg":"linux","res_ver":"5.10.109-3.ph4"},{"aff_ver":"all versions before 5.10.118-6.ph4 are vulnerable","cve_id":"CVE-2022-21505","cve_score":8.6,"pkg":"linux","res_ver":"5.10.118-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2153","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.237-2.ph4 are vulnerable","cve_id":"CVE-2022-21546","cve_score":7.7,"pkg":"linux","res_ver":"5.10.237-2.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-2196","cve_score":5.8,"pkg":"linux","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2318","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.83-7.ph4 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux","res_ver":"5.10.83-7.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2327","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2380","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23816","cve_score":4.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23825","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2503","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.118-12.ph4 are vulnerable","cve_id":"CVE-2022-2585","cve_score":5.3,"pkg":"linux","res_ver":"5.10.118-12.ph4"},{"aff_ver":"all versions before 5.10.118-12.ph4 are vulnerable","cve_id":"CVE-2022-2586","cve_score":7.8,"pkg":"linux","res_ver":"5.10.118-12.ph4"},{"aff_ver":"all versions before 5.10.118-12.ph4 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux","res_ver":"5.10.118-12.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-2602","cve_score":5.3,"pkg":"linux","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2639","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-28893","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2905","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2938","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-29581","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-29582","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2959","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2964","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2977","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2978","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-30594","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3078","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3104","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3105","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3106","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3107","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3111","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3112","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3113","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3115","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3169","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.142-2.ph4 are vulnerable","cve_id":"CVE-2022-3176","cve_score":7.8,"pkg":"linux","res_ver":"5.10.142-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3202","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3239","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3303","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-33743","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-33981","cve_score":3.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3424","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3435","cve_score":4.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-34918","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3521","cve_score":2.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.152-5.ph4 are vulnerable","cve_id":"CVE-2022-3522","cve_score":7.0,"pkg":"linux","res_ver":"5.10.152-5.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3534","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3535","cve_score":2.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-3545","cve_score":7.8,"pkg":"linux","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.152-8.ph4 are vulnerable","cve_id":"CVE-2022-3564","cve_score":5.5,"pkg":"linux","res_ver":"5.10.152-8.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3565","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3577","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3586","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3594","cve_score":4.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-36123","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3621","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.152-3.ph4 are vulnerable","cve_id":"CVE-2022-3623","cve_score":7.5,"pkg":"linux","res_ver":"5.10.152-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3625","cve_score":4.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3628","cve_score":6.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3629","cve_score":3.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3633","cve_score":3.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3635","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3646","cve_score":4.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3649","cve_score":3.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.175-3.ph4 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux","res_ver":"5.10.175-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-39190","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-40307","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-40476","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-40768","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-4095","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-41218","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-41222","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-4129","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.152-6.ph4 are vulnerable","cve_id":"CVE-2022-4139","cve_score":7.8,"pkg":"linux","res_ver":"5.10.152-6.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-41674","cve_score":8.1,"pkg":"linux","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-41849","cve_score":4.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-41850","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-41858","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42328","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42329","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42432","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-4269","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42703","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42719","cve_score":8.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-42720","cve_score":7.8,"pkg":"linux","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-42721","cve_score":5.5,"pkg":"linux","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-42722","cve_score":5.5,"pkg":"linux","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-43750","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-4379","cve_score":7.5,"pkg":"linux","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-4382","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.152-9.ph4 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux","res_ver":"5.10.152-9.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-45886","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-45887","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-45919","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-45934","cve_score":7.8,"pkg":"linux","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-4662","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-4696","cve_score":7.8,"pkg":"linux","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-4744","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-47518","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-47519","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-47520","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-47521","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-47929","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-47946","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48619","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48626","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2022-48627","cve_score":7.4,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48629","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48631","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48632","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48634","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48636","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48639","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48642","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48644","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48645","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48648","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48651","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48654","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2022-48655","cve_score":7.8,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48656","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48657","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48659","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48660","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48664","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.219-3.ph4 are vulnerable","cve_id":"CVE-2022-48666","cve_score":7.4,"pkg":"linux","res_ver":"5.10.219-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48672","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48675","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48686","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48687","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48688","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48691","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48693","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48695","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48697","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48701","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48702","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48704","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48708","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48710","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48789","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.237-2.ph4 are vulnerable","cve_id":"CVE-2022-49651","cve_score":7.8,"pkg":"linux","res_ver":"5.10.237-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0045","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0160","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0179","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0266","cve_score":7.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0394","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0458","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0459","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0461","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0590","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0615","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-1073","cve_score":6.6,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-1074","cve_score":5.5,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1076","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1077","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-1078","cve_score":7.8,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1079","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1095","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1118","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2023-1192","cve_score":6.5,"pkg":"linux","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1249","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1252","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2023-1295","cve_score":7.8,"pkg":"linux","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1380","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1382","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1476","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1513","cve_score":3.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1582","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1637","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1670","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1829","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1838","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1855","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1859","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1990","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1998","cve_score":5.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2002","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2006","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.190-2.ph4 are vulnerable","cve_id":"CVE-2023-2007","cve_score":7.8,"pkg":"linux","res_ver":"5.10.190-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2008","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-20588","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2124","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-21255","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-21400","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2156","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-2162","cve_score":5.5,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2163","cve_score":10.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.190-3.ph4 are vulnerable","cve_id":"CVE-2023-2176","cve_score":7.8,"pkg":"linux","res_ver":"5.10.190-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2177","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2194","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2248","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.190-4.ph4 are vulnerable","cve_id":"CVE-2023-22995","cve_score":7.8,"pkg":"linux","res_ver":"5.10.190-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-22998","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-22999","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-23002","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-23004","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-23006","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-23559","cve_score":7.8,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2483","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-25012","cve_score":4.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2513","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-26607","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2023-28327","cve_score":5.5,"pkg":"linux","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-28328","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-28410","cve_score":8.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-28466","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2860","cve_score":3.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2023-28746","cve_score":6.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2985","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3006","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-30456","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-30772","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3090","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2023-31083","cve_score":4.7,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-31084","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-31085","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3111","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-31248","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3141","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3159","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-3161","cve_score":5.5,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3212","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3220","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-32233","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-32269","cve_score":6.7,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3268","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-33203","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-33288","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-3358","cve_score":5.5,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3359","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3389","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-34256","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-34319","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-34324","cve_score":4.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3567","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-35788","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-35823","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-35824","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-35828","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-35829","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3609","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3610","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3773","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3776","cve_score":5.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3777","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3812","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3863","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-39189","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-39192","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-39193","cve_score":6.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-39194","cve_score":3.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-39197","cve_score":4.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4004","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4015","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.188-2.ph4 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux","res_ver":"5.10.188-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4147","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4194","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4206","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4207","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4208","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.197-2.ph4 are vulnerable","cve_id":"CVE-2023-4244","cve_score":7.8,"pkg":"linux","res_ver":"5.10.197-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-42752","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-42753","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.194-5.ph4 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux","res_ver":"5.10.194-5.ph4"},{"aff_ver":"all versions before 5.10.194-3.ph4 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux","res_ver":"5.10.194-3.ph4"},{"aff_ver":"all versions before 5.10.194-4.ph4 are vulnerable","cve_id":"CVE-2023-42756","cve_score":4.4,"pkg":"linux","res_ver":"5.10.194-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4385","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4387","cve_score":8.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4389","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4459","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-45862","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-46343","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-46813","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-46862","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4732","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-51042","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-51043","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-5178","cve_score":8.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-51780","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-51781","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-51782","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-5197","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52340","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52429","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52434","cve_score":8.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52435","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52436","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52438","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52439","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52443","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52444","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52445","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52447","cve_score":6.7,"pkg":"linux","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52448","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52449","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52451","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52454","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52456","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52462","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52463","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52464","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52467","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52469","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52470","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52474","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52475","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52477","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52478","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52482","cve_score":7.8,"pkg":"linux","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52486","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2023-52488","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2023-52489","cve_score":4.7,"pkg":"linux","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52492","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52493","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52498","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52500","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52501","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52502","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52503","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52504","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52507","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52509","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52510","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52513","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52516","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52522","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52527","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52528","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.235-5.ph4 are vulnerable","cve_id":"CVE-2023-52531","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-5.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52566","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52573","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52574","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52578","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52581","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52583","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-4.ph4 are vulnerable","cve_id":"CVE-2023-52585","cve_score":5.5,"pkg":"linux","res_ver":"5.10.212-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52587","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52594","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52595","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52597","cve_score":4.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52598","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52599","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52600","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52601","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52602","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52603","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52604","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52606","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52607","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52609","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52612","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52615","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52616","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52617","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52618","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52619","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.235-5.ph4 are vulnerable","cve_id":"CVE-2023-52621","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-5.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52622","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52623","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52627","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52628","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52635","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52637","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2023-52642","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52644","cve_score":6.3,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52646","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52650","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52655","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52656","cve_score":6.3,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52669","cve_score":6.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52670","cve_score":6.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52672","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52675","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52679","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52683","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52686","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52690","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52691","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52693","cve_score":3.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52694","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52696","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52698","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2023-52699","cve_score":4.7,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52702","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52703","cve_score":3.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52705","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52707","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52708","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52730","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52733","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52736","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52739","cve_score":5.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52742","cve_score":4.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52743","cve_score":1.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52746","cve_score":2.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52747","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52748","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52750","cve_score":5.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2023-52752","cve_score":7.8,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52753","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52754","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.232-3.ph4 are vulnerable","cve_id":"CVE-2023-52760","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52764","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52774","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52775","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52781","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52784","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52789","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52791","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52796","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52798","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52799","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52800","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52803","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52804","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52805","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52806","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52809","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52810","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2023-52813","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52814","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52817","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52818","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52819","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52821","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52826","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52828","cve_score":6.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52832","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52833","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52835","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52836","cve_score":5.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52840","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52841","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52843","cve_score":7.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52844","cve_score":6.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52845","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52846","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52847","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52853","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52854","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52855","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52858","cve_score":6.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52863","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52864","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52865","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52867","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52868","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52869","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52870","cve_score":8.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52871","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52873","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52875","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52876","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2023-52882","cve_score":4.7,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2023-52889","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6121","cve_score":4.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6176","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-6270","cve_score":7.0,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6531","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6536","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6546","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6817","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2023-6915","cve_score":6.2,"pkg":"linux","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-7042","cve_score":4.4,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-7192","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-0639","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-0641","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-0646","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-0775","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.210-2.ph4 are vulnerable","cve_id":"CVE-2024-0841","cve_score":6.6,"pkg":"linux","res_ver":"5.10.210-2.ph4"},{"aff_ver":"all versions before 5.10.209-2.ph4 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux","res_ver":"5.10.209-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-1151","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-2193","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-23850","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.224-7.ph4 are vulnerable","cve_id":"CVE-2024-24855","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-7.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24859","cve_score":4.6,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24861","cve_score":3.3,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-25739","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26581","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26583","cve_score":4.7,"pkg":"linux","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26584","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26585","cve_score":4.7,"pkg":"linux","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26586","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26589","cve_score":7.8,"pkg":"linux","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26593","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26597","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26598","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26600","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26601","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26602","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26606","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26610","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26614","cve_score":5.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26615","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26625","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26627","cve_score":6.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26633","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26635","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26636","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26640","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26641","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2024-26643","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26644","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26645","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26651","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26654","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-2.ph4 are vulnerable","cve_id":"CVE-2024-26656","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26659","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.234-2.ph4 are vulnerable","cve_id":"CVE-2024-26661","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-2.ph4"},{"aff_ver":"all versions before 5.10.234-2.ph4 are vulnerable","cve_id":"CVE-2024-26662","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26663","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26665","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-9.ph4 are vulnerable","cve_id":"CVE-2024-26668","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-9.ph4"},{"aff_ver":"all versions before 5.10.234-9.ph4 are vulnerable","cve_id":"CVE-2024-26669","cve_score":7.1,"pkg":"linux","res_ver":"5.10.234-9.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26671","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26673","cve_score":7.1,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26675","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26679","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26684","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26685","cve_score":5.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26687","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26688","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26689","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26696","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26697","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26698","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26702","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26704","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26707","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26712","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-9.ph4 are vulnerable","cve_id":"CVE-2024-26718","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-9.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26727","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26733","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26735","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26736","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.236-2.ph4 are vulnerable","cve_id":"CVE-2024-26739","cve_score":7.8,"pkg":"linux","res_ver":"5.10.236-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26743","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26744","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26747","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26748","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26749","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26751","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26754","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26763","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26764","cve_score":3.3,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26771","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26772","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26773","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26776","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26777","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26778","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26779","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26782","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26787","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26788","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26790","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26791","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26793","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26795","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26801","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26804","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26805","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26808","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26810","cve_score":7.4,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26812","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26813","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26814","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26816","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26817","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26825","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-2.ph4 are vulnerable","cve_id":"CVE-2024-26828","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26829","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-8.ph4 are vulnerable","cve_id":"CVE-2024-26830","cve_score":6.3,"pkg":"linux","res_ver":"5.10.234-8.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26833","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26839","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26840","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26843","cve_score":6.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26845","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26846","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26851","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26852","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26855","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-26857","cve_score":7.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26859","cve_score":4.7,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26861","cve_score":4.7,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26862","cve_score":4.7,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26863","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26870","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26872","cve_score":7.0,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26874","cve_score":4.7,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26875","cve_score":6.4,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26877","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26878","cve_score":4.7,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26880","cve_score":6.3,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26882","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26883","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26884","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-26885","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26891","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26894","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26895","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-26898","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26900","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26901","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26903","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26904","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26906","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26907","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-26910","cve_score":4.7,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.234-3.ph4 are vulnerable","cve_id":"CVE-2024-26915","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-3.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26920","cve_score":3.3,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-26921","cve_score":8.1,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26922","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26923","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26924","cve_score":5.9,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-26928","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26931","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26934","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26937","cve_score":7.4,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26950","cve_score":8.2,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26951","cve_score":7.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26955","cve_score":6.3,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26956","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26957","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26958","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26960","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26961","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26965","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26966","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26969","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26970","cve_score":7.4,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26973","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26974","cve_score":7.0,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26976","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26978","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26981","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-3.ph4 are vulnerable","cve_id":"CVE-2024-26982","cve_score":7.1,"pkg":"linux","res_ver":"5.10.234-3.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26984","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26993","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26994","cve_score":5.9,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26999","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27000","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27001","cve_score":5.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27004","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27008","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27013","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-27019","cve_score":4.7,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27020","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27024","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27025","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27028","cve_score":6.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27030","cve_score":6.3,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27038","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27043","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27044","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27045","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27046","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27047","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27051","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27052","cve_score":7.4,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27053","cve_score":9.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.237-3.ph4 are vulnerable","cve_id":"CVE-2024-27056","cve_score":7.5,"pkg":"linux","res_ver":"5.10.237-3.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27059","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-3.ph4 are vulnerable","cve_id":"CVE-2024-27062","cve_score":7.4,"pkg":"linux","res_ver":"5.10.234-3.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-27072","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27073","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27074","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27075","cve_score":7.0,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27076","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27077","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27078","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27388","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27395","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27396","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.222-2.ph4 are vulnerable","cve_id":"CVE-2024-27397","cve_score":7.1,"pkg":"linux","res_ver":"5.10.222-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-27398","cve_score":7.4,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-27399","cve_score":5.3,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-27401","cve_score":7.0,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-27405","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-27410","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-27413","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-5.ph4 are vulnerable","cve_id":"CVE-2024-27415","cve_score":8.1,"pkg":"linux","res_ver":"5.10.234-5.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-27417","cve_score":5.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27419","cve_score":6.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27431","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27436","cve_score":7.4,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27437","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35789","cve_score":8.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35791","cve_score":6.4,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35796","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35805","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35806","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35807","cve_score":5.7,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35809","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35811","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-3.ph4 are vulnerable","cve_id":"CVE-2024-35817","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-3.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35819","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35821","cve_score":6.7,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35822","cve_score":2.9,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35823","cve_score":7.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-35828","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-35829","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-35830","cve_score":7.3,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-35833","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-35835","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-35837","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.235-6.ph4 are vulnerable","cve_id":"CVE-2024-35839","cve_score":7.5,"pkg":"linux","res_ver":"5.10.235-6.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-35845","cve_score":7.0,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35847","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-35848","cve_score":7.0,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35849","cve_score":7.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35852","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35853","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35854","cve_score":8.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35855","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-35863","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-35864","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-35865","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-35867","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-35868","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35871","cve_score":7.9,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35877","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-35878","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35879","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35884","cve_score":8.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35886","cve_score":8.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35888","cve_score":8.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35893","cve_score":7.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-35895","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35896","cve_score":7.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35898","cve_score":5.7,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35899","cve_score":6.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35910","cve_score":5.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-35915","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35922","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35925","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35930","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35933","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35934","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35935","cve_score":6.9,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-35936","cve_score":5.7,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.235-2.ph4 are vulnerable","cve_id":"CVE-2024-35937","cve_score":7.1,"pkg":"linux","res_ver":"5.10.235-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35940","cve_score":8.4,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35944","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-35947","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35950","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35958","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35960","cve_score":9.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-35965","cve_score":9.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.232-2.ph4 are vulnerable","cve_id":"CVE-2024-35966","cve_score":9.8,"pkg":"linux","res_ver":"5.10.232-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35967","cve_score":8.6,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35969","cve_score":7.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-35973","cve_score":7.0,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35976","cve_score":6.7,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35978","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35982","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35984","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35988","cve_score":6.9,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35990","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35997","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-36004","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-36005","cve_score":5.9,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-36006","cve_score":4.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-36007","cve_score":6.6,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-36008","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36014","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36015","cve_score":4.4,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36016","cve_score":7.0,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36017","cve_score":8.2,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36883","cve_score":7.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36886","cve_score":7.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-36889","cve_score":7.4,"pkg":"linux","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-36894","cve_score":6.5,"pkg":"linux","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-36899","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.219-2.ph4 are vulnerable","cve_id":"CVE-2024-36901","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36902","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36904","cve_score":8.1,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-36905","cve_score":5.9,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36929","cve_score":7.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36933","cve_score":8.1,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36934","cve_score":6.1,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-36938","cve_score":5.5,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36939","cve_score":7.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-36940","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36941","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36946","cve_score":7.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36953","cve_score":7.0,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36954","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36957","cve_score":5.3,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36960","cve_score":7.3,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36971","cve_score":7.8,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-38381","cve_score":7.1,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-38538","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.224-5.ph4 are vulnerable","cve_id":"CVE-2024-38577","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-38588","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-38591","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-38662","cve_score":4.7,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-38780","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-39482","cve_score":5.5,"pkg":"linux","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-39484","cve_score":5.5,"pkg":"linux","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-41007","cve_score":3.3,"pkg":"linux","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41009","cve_score":5.5,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-41011","cve_score":7.8,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41012","cve_score":6.3,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.226-5.ph4 are vulnerable","cve_id":"CVE-2024-41013","cve_score":5.0,"pkg":"linux","res_ver":"5.10.226-5.ph4"},{"aff_ver":"all versions before 5.10.226-5.ph4 are vulnerable","cve_id":"CVE-2024-41014","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-5.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41020","cve_score":5.0,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41022","cve_score":5.0,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-41042","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-41060","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41063","cve_score":5.5,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.224-6.ph4 are vulnerable","cve_id":"CVE-2024-41071","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-6.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41072","cve_score":5.0,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.224-2.ph4 are vulnerable","cve_id":"CVE-2024-41073","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-2.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41078","cve_score":5.0,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41090","cve_score":5.0,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41091","cve_score":5.0,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-41098","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-2.ph4 are vulnerable","cve_id":"CVE-2024-42080","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-2.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42114","cve_score":4.4,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42126","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-5.ph4 are vulnerable","cve_id":"CVE-2024-42228","cve_score":7.0,"pkg":"linux","res_ver":"5.10.224-5.ph4"},{"aff_ver":"all versions before 5.10.224-7.ph4 are vulnerable","cve_id":"CVE-2024-42246","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-7.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42259","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42265","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42271","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42276","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42281","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42283","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42284","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42285","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42286","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42287","cve_score":4.7,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42288","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42289","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42292","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42301","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42302","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42304","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42305","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42306","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42308","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42309","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42310","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42312","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-42322","cve_score":5.0,"pkg":"linux","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43828","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-43829","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43830","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43834","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-4.ph4 are vulnerable","cve_id":"CVE-2024-43835","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-4.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43839","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-4.ph4 are vulnerable","cve_id":"CVE-2024-43853","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-4.ph4"},{"aff_ver":"all versions before 5.10.224-4.ph4 are vulnerable","cve_id":"CVE-2024-43854","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-4.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43856","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43860","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43861","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43867","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43871","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43879","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43880","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43882","cve_score":7.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-43884","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43889","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-43892","cve_score":4.7,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43893","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43894","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-43905","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43907","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43908","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43914","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-44931","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-44934","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-44935","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44946","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44947","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-44986","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44987","cve_score":7.8,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44989","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44990","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44995","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44998","cve_score":7.8,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44999","cve_score":7.1,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45003","cve_score":4.7,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45006","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45008","cve_score":5.0,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45016","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45025","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45026","cve_score":7.8,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-46695","cve_score":4.4,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46705","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46713","cve_score":5.0,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46714","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46719","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46721","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46722","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46723","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46724","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46725","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46731","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46737","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46738","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46739","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46740","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46743","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46744","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46745","cve_score":5.0,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46747","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46750","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2024-46753","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46755","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46756","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46757","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46758","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46759","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46771","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46777","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46782","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46783","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46791","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46798","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46800","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.229-3.ph4 are vulnerable","cve_id":"CVE-2024-46802","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-3.ph4"},{"aff_ver":"all versions before 5.10.226-4.ph4 are vulnerable","cve_id":"CVE-2024-46809","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-4.ph4"},{"aff_ver":"all versions before 5.10.229-3.ph4 are vulnerable","cve_id":"CVE-2024-46816","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-3.ph4"},{"aff_ver":"all versions before 5.10.226-6.ph4 are vulnerable","cve_id":"CVE-2024-46821","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-6.ph4"},{"aff_ver":"all versions before 5.10.226-4.ph4 are vulnerable","cve_id":"CVE-2024-46834","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-4.ph4"},{"aff_ver":"all versions before 5.10.226-4.ph4 are vulnerable","cve_id":"CVE-2024-46841","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-4.ph4"},{"aff_ver":"all versions before 5.10.229-3.ph4 are vulnerable","cve_id":"CVE-2024-46848","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-3.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-46854","cve_score":7.1,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46865","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-47672","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-2.ph4 are vulnerable","cve_id":"CVE-2024-47673","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-2.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-47674","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-49571","cve_score":5.0,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49955","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49959","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-4.ph4 are vulnerable","cve_id":"CVE-2024-49960","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-4.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49967","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49973","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-49974","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49975","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49983","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.235-5.ph4 are vulnerable","cve_id":"CVE-2024-49991","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49993","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50001","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50006","cve_score":4.7,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50008","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50010","cve_score":4.7,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-5.ph4 are vulnerable","cve_id":"CVE-2024-50014","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50015","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-5.ph4 are vulnerable","cve_id":"CVE-2024-50018","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50024","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50036","cve_score":7.0,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.229-5.ph4 are vulnerable","cve_id":"CVE-2024-50038","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50039","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50040","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50044","cve_score":3.3,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50045","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50046","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50049","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-5.ph4 are vulnerable","cve_id":"CVE-2024-50055","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50058","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.235-5.ph4 are vulnerable","cve_id":"CVE-2024-50067","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50072","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50082","cve_score":4.7,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50083","cve_score":7.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50095","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50115","cve_score":7.1,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50117","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-2.ph4 are vulnerable","cve_id":"CVE-2024-50121","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-2.ph4"},{"aff_ver":"all versions before 5.10.229-2.ph4 are vulnerable","cve_id":"CVE-2024-50125","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-2.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50131","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50134","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50142","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-5.ph4 are vulnerable","cve_id":"CVE-2024-50143","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50148","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-5.ph4 are vulnerable","cve_id":"CVE-2024-50154","cve_score":7.0,"pkg":"linux","res_ver":"5.10.229-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50167","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50179","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50185","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50201","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50202","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50228","cve_score":7.0,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50237","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50251","cve_score":6.2,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50262","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50264","cve_score":7.8,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50273","cve_score":5.5,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50282","cve_score":7.8,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50299","cve_score":5.5,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50301","cve_score":7.1,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50302","cve_score":5.5,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-50304","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-53060","cve_score":5.5,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-53066","cve_score":5.5,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53096","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53097","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-53099","cve_score":7.1,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-53103","cve_score":7.8,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53119","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53121","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-53124","cve_score":4.7,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53125","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53135","cve_score":6.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53136","cve_score":4.7,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53140","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53141","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53142","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-53685","cve_score":5.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-54031","cve_score":5.0,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-55916","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56558","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56570","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56587","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56594","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56600","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56601","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56603","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.233-3.ph4 are vulnerable","cve_id":"CVE-2024-56604","cve_score":7.8,"pkg":"linux","res_ver":"5.10.233-3.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56605","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56606","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56615","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56623","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.233-2.ph4 are vulnerable","cve_id":"CVE-2024-56631","cve_score":7.8,"pkg":"linux","res_ver":"5.10.233-2.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56633","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56636","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56637","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56643","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56644","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.235-2.ph4 are vulnerable","cve_id":"CVE-2024-56658","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-2.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56659","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56662","cve_score":6.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-56672","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56688","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56690","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-56694","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56701","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56704","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56720","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56739","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56756","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-56759","cve_score":7.8,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-56763","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.237-2.ph4 are vulnerable","cve_id":"CVE-2024-57795","cve_score":7.8,"pkg":"linux","res_ver":"5.10.237-2.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57807","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57884","cve_score":5.0,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57890","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57896","cve_score":7.8,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57901","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57902","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-57922","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-57929","cve_score":5.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57946","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-57977","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-57979","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-57981","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-57986","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-58005","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-58009","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-58017","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-58052","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2024-58093","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.234-4.ph4 are vulnerable","cve_id":"CVE-2024-8805","cve_score":8.8,"pkg":"linux","res_ver":"5.10.234-4.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21638","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21639","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21640","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21648","cve_score":5.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21653","cve_score":5.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21664","cve_score":5.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21666","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21669","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21678","cve_score":5.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21683","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-7.ph4 are vulnerable","cve_id":"CVE-2025-21690","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-7.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21700","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21702","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.234-7.ph4 are vulnerable","cve_id":"CVE-2025-21703","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-7.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21704","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21719","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21726","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21727","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21728","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21731","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21745","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21753","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21756","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21760","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21761","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21762","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21763","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21764","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21765","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21767","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21776","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-21779","cve_score":5.5,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21791","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21795","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21796","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21806","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21814","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21826","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21846","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21858","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21862","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-4.ph4 are vulnerable","cve_id":"CVE-2025-21863","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-4.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21865","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-21992","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-21996","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-21999","cve_score":7.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22005","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22021","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22025","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22035","cve_score":7.8,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22044","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22055","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22056","cve_score":7.8,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22063","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22075","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22086","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-37785","cve_score":7.1,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37808","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37823","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37824","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37836","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37839","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37841","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37857","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37859","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37867","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37871","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37885","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2019-15239","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux-aws","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-12351","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-12352","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2020-16119","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-25639","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2020-25656","cve_score":4.1,"pkg":"linux-aws","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2020-27152","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-27673","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-27675","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.83-2.ph4 are vulnerable","cve_id":"CVE-2020-27820","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.83-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-28941","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-28974","cve_score":5.0,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-35499","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux-aws","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-8694","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-20268","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26708","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28039","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28375","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-28691","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28951","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-2.ph4 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-2.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-29265","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29646","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29649","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-31440","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.25-5.ph4 are vulnerable","cve_id":"CVE-2021-3489","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-5.ph4"},{"aff_ver":"all versions before 5.10.25-5.ph4 are vulnerable","cve_id":"CVE-2021-3490","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-5.ph4"},{"aff_ver":"all versions before 5.10.25-5.ph4 are vulnerable","cve_id":"CVE-2021-3491","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-5.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-3543","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.42-2.ph4 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.42-2.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2021-3669","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-37159","cve_score":6.4,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-37576","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-38166","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.83-2.ph4 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.83-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-41073","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.83-5.ph4 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.83-5.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.83-5.ph4 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.83-5.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-42252","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.78-1.ph4 are vulnerable","cve_id":"CVE-2021-43267","cve_score":9.8,"pkg":"linux-aws","res_ver":"5.10.78-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0001","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-0171","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2022-0185","cve_score":8.4,"pkg":"linux-aws","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.93-5.ph4 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.93-5.ph4"},{"aff_ver":"all versions before 5.10.93-4.ph4 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.93-4.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-10.ph4 are vulnerable","cve_id":"CVE-2022-0500","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-10.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0847","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0995","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1012","cve_score":8.2,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux-aws","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1158","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1508","cve_score":6.1,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1786","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1852","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1972","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-1998","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-20409","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-20568","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-2078","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.109-3.ph4 are vulnerable","cve_id":"CVE-2022-21499","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.109-3.ph4"},{"aff_ver":"all versions before 5.10.118-4.ph4 are vulnerable","cve_id":"CVE-2022-21505","cve_score":8.6,"pkg":"linux-aws","res_ver":"5.10.118-4.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-2153","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-2196","cve_score":5.8,"pkg":"linux-aws","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.83-5.ph4 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.83-5.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-2327","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.118-8.ph4 are vulnerable","cve_id":"CVE-2022-2585","cve_score":5.3,"pkg":"linux-aws","res_ver":"5.10.118-8.ph4"},{"aff_ver":"all versions before 5.10.118-8.ph4 are vulnerable","cve_id":"CVE-2022-2586","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-8.ph4"},{"aff_ver":"all versions before 5.10.118-8.ph4 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux-aws","res_ver":"5.10.118-8.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-2602","cve_score":5.3,"pkg":"linux-aws","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-28893","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-2905","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-29581","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-29582","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-30594","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-3169","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-3176","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33743","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-3435","cve_score":4.3,"pkg":"linux-aws","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-34918","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.152-5.ph4 are vulnerable","cve_id":"CVE-2022-3522","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.152-5.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux-aws","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-3534","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-7.ph4 are vulnerable","cve_id":"CVE-2022-3564","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.152-7.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux-aws","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux-aws","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3586","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-3.ph4 are vulnerable","cve_id":"CVE-2022-3623","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.152-3.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux-aws","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3649","cve_score":3.1,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.175-3.ph4 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.175-3.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-39190","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-40307","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2022-40476","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.168-1.ph4 are vulnerable","cve_id":"CVE-2022-4129","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.168-1.ph4"},{"aff_ver":"all versions before 5.10.152-6.ph4 are vulnerable","cve_id":"CVE-2022-4139","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.152-6.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-41674","cve_score":8.1,"pkg":"linux-aws","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2022-4269","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-42719","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42720","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42721","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42722","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux-aws","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux-aws","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-4379","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.152-8.ph4 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.152-8.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-4696","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-47946","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.219-3.ph4 are vulnerable","cve_id":"CVE-2022-48666","cve_score":7.4,"pkg":"linux-aws","res_ver":"5.10.219-3.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-0160","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-0394","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2023-1192","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux-aws","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2023-1295","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1859","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.186-1.ph4 are vulnerable","cve_id":"CVE-2023-2124","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.186-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2156","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.190-2.ph4 are vulnerable","cve_id":"CVE-2023-2176","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.190-2.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2248","cve_score":6.8,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2023-28746","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-31248","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-32233","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.186-1.ph4 are vulnerable","cve_id":"CVE-2023-3389","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.186-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-3610","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-3773","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3776","cve_score":5.9,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-3863","cve_score":4.1,"pkg":"linux-aws","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-39192","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-39193","cve_score":6.1,"pkg":"linux-aws","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-4004","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.188-2.ph4 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-2.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-4147","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-4194","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.197-2.ph4 are vulnerable","cve_id":"CVE-2023-4244","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.197-2.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-42753","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.194-5.ph4 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.194-5.ph4"},{"aff_ver":"all versions before 5.10.194-3.ph4 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.194-3.ph4"},{"aff_ver":"all versions before 5.10.194-4.ph4 are vulnerable","cve_id":"CVE-2023-42756","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.194-4.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux-aws","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-46813","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-46862","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-5178","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.198-1.ph4 are vulnerable","cve_id":"CVE-2023-5197","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.198-1.ph4"},{"aff_ver":"all versions before 5.10.212-1.ph4 are vulnerable","cve_id":"CVE-2023-52434","cve_score":8.0,"pkg":"linux-aws","res_ver":"5.10.212-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52447","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52482","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-4.ph4 are vulnerable","cve_id":"CVE-2023-52585","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.212-4.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux-aws","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2023-52889","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6121","cve_score":4.3,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6531","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-6536","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6817","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2023-6915","cve_score":6.2,"pkg":"linux-aws","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-7042","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux-aws","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux-aws","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2024-0646","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.210-2.ph4 are vulnerable","cve_id":"CVE-2024-0841","cve_score":6.6,"pkg":"linux-aws","res_ver":"5.10.210-2.ph4"},{"aff_ver":"all versions before 5.10.209-2.ph4 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.209-2.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-1151","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux-aws","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-23850","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.224-5.ph4 are vulnerable","cve_id":"CVE-2024-24855","cve_score":5.0,"pkg":"linux-aws","res_ver":"5.10.224-5.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux-aws","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24859","cve_score":4.6,"pkg":"linux-aws","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24861","cve_score":3.3,"pkg":"linux-aws","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26583","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-1.ph4 are vulnerable","cve_id":"CVE-2024-26584","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.212-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26585","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26589","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2024-26643","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26900","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26904","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26984","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-27019","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.222-2.ph4 are vulnerable","cve_id":"CVE-2024-27397","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.222-2.ph4"},{"aff_ver":"all versions before 5.10.219-2.ph4 are vulnerable","cve_id":"CVE-2024-36901","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.219-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36902","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-36938","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36971","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-38381","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-38538","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.224-4.ph4 are vulnerable","cve_id":"CVE-2024-38577","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.224-4.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-38588","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-38591","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-38662","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-38780","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-39482","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-39484","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-41007","cve_score":3.3,"pkg":"linux-aws","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41009","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-41011","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-41098","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42114","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-5.ph4 are vulnerable","cve_id":"CVE-2024-42246","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-5.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42271","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42283","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42284","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42285","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42301","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42302","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42309","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42310","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43828","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-43829","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.224-3.ph4 are vulnerable","cve_id":"CVE-2024-43853","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-3.ph4"},{"aff_ver":"all versions before 5.10.224-3.ph4 are vulnerable","cve_id":"CVE-2024-43854","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-3.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43856","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43860","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-43884","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-43892","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-44934","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44946","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44987","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44989","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44990","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44995","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44998","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44999","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45006","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46719","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46721","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46722","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46723","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46724","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46725","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46737","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46738","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46739","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46740","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46743","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46747","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46756","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46757","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46758","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46759","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46782","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46791","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46798","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46800","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.229-3.ph4 are vulnerable","cve_id":"CVE-2024-46848","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.229-3.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-46854","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46865","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux-esx","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.25-10.ph4 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux-esx","res_ver":"5.10.25-10.ph4"},{"aff_ver":"all versions before 5.10.25-2.ph4 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.25-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3489","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3490","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3491","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.42-3.ph4 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux-esx","res_ver":"5.10.42-3.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.83-1.ph4 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux-esx","res_ver":"5.10.83-1.ph4"},{"aff_ver":"all versions before 5.10.83-8.ph4 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux-esx","res_ver":"5.10.83-8.ph4"},{"aff_ver":"all versions before 5.10.83-8.ph4 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux-esx","res_ver":"5.10.83-8.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0001","cve_score":6.5,"pkg":"linux-esx","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux-esx","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2022-0185","cve_score":8.4,"pkg":"linux-esx","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.93-5.ph4 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux-esx","res_ver":"5.10.93-5.ph4"},{"aff_ver":"all versions before 5.10.93-4.ph4 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.93-4.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0847","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux-esx","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux-esx","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux-esx","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1972","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.109-3.ph4 are vulnerable","cve_id":"CVE-2022-21499","cve_score":6.7,"pkg":"linux-esx","res_ver":"5.10.109-3.ph4"},{"aff_ver":"all versions before 5.10.118-5.ph4 are vulnerable","cve_id":"CVE-2022-21505","cve_score":8.6,"pkg":"linux-esx","res_ver":"5.10.118-5.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.83-8.ph4 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.83-8.ph4"},{"aff_ver":"all versions before 5.10.118-12.ph4 are vulnerable","cve_id":"CVE-2022-2585","cve_score":5.3,"pkg":"linux-esx","res_ver":"5.10.118-12.ph4"},{"aff_ver":"all versions before 5.10.118-12.ph4 are vulnerable","cve_id":"CVE-2022-2586","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.118-12.ph4"},{"aff_ver":"all versions before 5.10.118-12.ph4 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux-esx","res_ver":"5.10.118-12.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-2602","cve_score":5.3,"pkg":"linux-esx","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3649","cve_score":3.1,"pkg":"linux-esx","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-7.ph4 are vulnerable","cve_id":"CVE-2022-4139","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.152-7.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-41674","cve_score":8.1,"pkg":"linux-esx","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-42720","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-42721","cve_score":5.5,"pkg":"linux-esx","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.194-5.ph4 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux-esx","res_ver":"5.10.194-5.ph4"},{"aff_ver":"all versions before 5.10.194-3.ph4 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux-esx","res_ver":"5.10.194-3.ph4"},{"aff_ver":"all versions before 5.10.194-4.ph4 are vulnerable","cve_id":"CVE-2023-42756","cve_score":4.4,"pkg":"linux-esx","res_ver":"5.10.194-4.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux-esx","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 1.5.3-2.ph4 are vulnerable","cve_id":"CVE-2024-22365","cve_score":5.5,"pkg":"Linux-PAM","res_ver":"1.5.3-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2019-15239","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux-rt","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2020-16119","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-25639","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2020-26147","cve_score":5.4,"pkg":"linux-rt","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.83-2.ph4 are vulnerable","cve_id":"CVE-2020-27820","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.83-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux-rt","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.25-5.ph4 are vulnerable","cve_id":"CVE-2021-20268","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-5.ph4"},{"aff_ver":"all versions before 5.10.25-10.ph4 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.25-10.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26708","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28039","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28375","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-28691","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28951","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-2.ph4 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-2.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-29265","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29646","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29649","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-31440","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3489","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3490","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3491","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-3543","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.35-2.ph4 are vulnerable","cve_id":"CVE-2021-3564","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-2.ph4"},{"aff_ver":"all versions before 5.10.35-3.ph4 are vulnerable","cve_id":"CVE-2021-3573","cve_score":6.4,"pkg":"linux-rt","res_ver":"5.10.35-3.ph4"},{"aff_ver":"all versions before 5.10.42-3.ph4 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.42-3.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2021-3669","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-37159","cve_score":6.4,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-37576","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-38166","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.83-2.ph4 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.83-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-41073","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.83-7.ph4 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.83-7.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.83-7.ph4 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.83-7.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-42252","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.78-1.ph4 are vulnerable","cve_id":"CVE-2021-43267","cve_score":9.8,"pkg":"linux-rt","res_ver":"5.10.78-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0001","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-0171","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2022-0185","cve_score":8.4,"pkg":"linux-rt","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.93-5.ph4 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux-rt","res_ver":"5.10.93-5.ph4"},{"aff_ver":"all versions before 5.10.93-4.ph4 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.93-4.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-19.ph4 are vulnerable","cve_id":"CVE-2022-0500","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-19.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0847","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0995","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-1012","cve_score":8.2,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux-rt","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1158","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-1508","cve_score":6.1,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1786","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-1852","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1972","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-1998","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-20409","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-20568","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-2078","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.109-3.ph4 are vulnerable","cve_id":"CVE-2022-21499","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.109-3.ph4"},{"aff_ver":"all versions before 5.10.118-6.ph4 are vulnerable","cve_id":"CVE-2022-21505","cve_score":8.6,"pkg":"linux-rt","res_ver":"5.10.118-6.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-2153","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-2196","cve_score":5.8,"pkg":"linux-rt","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.83-7.ph4 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.83-7.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-2327","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.118-17.ph4 are vulnerable","cve_id":"CVE-2022-2585","cve_score":5.3,"pkg":"linux-rt","res_ver":"5.10.118-17.ph4"},{"aff_ver":"all versions before 5.10.118-17.ph4 are vulnerable","cve_id":"CVE-2022-2586","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-17.ph4"},{"aff_ver":"all versions before 5.10.118-17.ph4 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux-rt","res_ver":"5.10.118-17.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-2602","cve_score":5.3,"pkg":"linux-rt","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-28893","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-2905","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-29581","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-29582","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-30594","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-3169","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-3176","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-33743","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-3435","cve_score":4.3,"pkg":"linux-rt","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-34918","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.152-5.ph4 are vulnerable","cve_id":"CVE-2022-3522","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.152-5.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux-rt","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-3534","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-8.ph4 are vulnerable","cve_id":"CVE-2022-3564","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.152-8.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux-rt","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux-rt","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3586","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-3.ph4 are vulnerable","cve_id":"CVE-2022-3623","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.152-3.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux-rt","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3649","cve_score":3.1,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.175-3.ph4 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.175-3.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-39190","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-40307","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2022-40476","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.168-1.ph4 are vulnerable","cve_id":"CVE-2022-4129","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.168-1.ph4"},{"aff_ver":"all versions before 5.10.152-6.ph4 are vulnerable","cve_id":"CVE-2022-4139","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.152-6.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-41674","cve_score":8.1,"pkg":"linux-rt","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2022-4269","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-42719","cve_score":8.8,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42720","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42721","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42722","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux-rt","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux-rt","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-4379","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.152-9.ph4 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.152-9.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-4696","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-47946","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-0160","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-0394","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2023-1192","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux-rt","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2023-1295","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1859","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.190-2.ph4 are vulnerable","cve_id":"CVE-2023-2007","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.190-2.ph4"},{"aff_ver":"all versions before 5.10.186-1.ph4 are vulnerable","cve_id":"CVE-2023-2124","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.186-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2156","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.190-3.ph4 are vulnerable","cve_id":"CVE-2023-2176","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.190-3.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2248","cve_score":6.8,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2023-28746","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-31248","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-32233","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.186-1.ph4 are vulnerable","cve_id":"CVE-2023-3389","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.186-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-3610","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-3773","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3776","cve_score":5.9,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-3863","cve_score":4.1,"pkg":"linux-rt","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-39192","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-39193","cve_score":6.1,"pkg":"linux-rt","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-4004","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.188-2.ph4 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-2.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-4147","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-4194","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.197-3.ph4 are vulnerable","cve_id":"CVE-2023-4244","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.197-3.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-42753","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.194-5.ph4 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.194-5.ph4"},{"aff_ver":"all versions before 5.10.194-3.ph4 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.194-3.ph4"},{"aff_ver":"all versions before 5.10.194-4.ph4 are vulnerable","cve_id":"CVE-2023-42756","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.194-4.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux-rt","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-46813","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-46862","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-5178","cve_score":8.8,"pkg":"linux-rt","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.198-1.ph4 are vulnerable","cve_id":"CVE-2023-5197","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.198-1.ph4"},{"aff_ver":"all versions before 5.10.212-1.ph4 are vulnerable","cve_id":"CVE-2023-52434","cve_score":8.0,"pkg":"linux-rt","res_ver":"5.10.212-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52447","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52482","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-4.ph4 are vulnerable","cve_id":"CVE-2023-52585","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.212-4.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux-rt","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6121","cve_score":4.3,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6531","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-6536","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6817","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2023-6915","cve_score":6.2,"pkg":"linux-rt","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-7042","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux-rt","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux-rt","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2024-0646","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.210-2.ph4 are vulnerable","cve_id":"CVE-2024-0841","cve_score":6.6,"pkg":"linux-rt","res_ver":"5.10.210-2.ph4"},{"aff_ver":"all versions before 5.10.209-2.ph4 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.209-2.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-1151","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux-rt","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-23850","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux-rt","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24859","cve_score":4.6,"pkg":"linux-rt","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24861","cve_score":3.3,"pkg":"linux-rt","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26583","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-1.ph4 are vulnerable","cve_id":"CVE-2024-26584","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.212-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26585","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26589","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2024-26643","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26904","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2019-15239","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux-secure","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-12351","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-12352","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2020-16119","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-25639","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2020-25656","cve_score":4.1,"pkg":"linux-secure","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2020-27152","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-27673","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-27675","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.83-1.ph4 are vulnerable","cve_id":"CVE-2020-27820","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.83-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-28941","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-28974","cve_score":5.0,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-35499","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux-secure","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-8694","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.25-5.ph4 are vulnerable","cve_id":"CVE-2021-20268","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-5.ph4"},{"aff_ver":"all versions before 5.10.25-9.ph4 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.25-9.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26708","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28039","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28375","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-28691","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28951","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-2.ph4 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-2.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-29265","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29646","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29649","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-31440","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3489","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3490","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3491","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-3543","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.42-3.ph4 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.42-3.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2021-3669","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-37159","cve_score":6.4,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-37576","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-38166","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.83-1.ph4 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.83-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-41073","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.83-6.ph4 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.83-6.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.83-6.ph4 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.83-6.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-42252","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.78-1.ph4 are vulnerable","cve_id":"CVE-2021-43267","cve_score":9.8,"pkg":"linux-secure","res_ver":"5.10.78-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0001","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-0171","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2022-0185","cve_score":8.4,"pkg":"linux-secure","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.93-5.ph4 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.93-5.ph4"},{"aff_ver":"all versions before 5.10.93-4.ph4 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.93-4.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-10.ph4 are vulnerable","cve_id":"CVE-2022-0500","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-10.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0847","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0995","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1012","cve_score":8.2,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux-secure","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1158","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1508","cve_score":6.1,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1786","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1852","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1972","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-1998","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-20409","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-20568","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-2078","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.109-3.ph4 are vulnerable","cve_id":"CVE-2022-21499","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.109-3.ph4"},{"aff_ver":"all versions before 5.10.118-5.ph4 are vulnerable","cve_id":"CVE-2022-21505","cve_score":8.6,"pkg":"linux-secure","res_ver":"5.10.118-5.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-2153","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-2196","cve_score":5.8,"pkg":"linux-secure","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.83-6.ph4 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.83-6.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-2327","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.118-8.ph4 are vulnerable","cve_id":"CVE-2022-2585","cve_score":5.3,"pkg":"linux-secure","res_ver":"5.10.118-8.ph4"},{"aff_ver":"all versions before 5.10.118-8.ph4 are vulnerable","cve_id":"CVE-2022-2586","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-8.ph4"},{"aff_ver":"all versions before 5.10.118-8.ph4 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux-secure","res_ver":"5.10.118-8.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-2602","cve_score":5.3,"pkg":"linux-secure","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-28893","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-2905","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-29581","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-29582","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-30594","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-3169","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-3176","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33743","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-3435","cve_score":4.3,"pkg":"linux-secure","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-34918","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.152-5.ph4 are vulnerable","cve_id":"CVE-2022-3522","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.152-5.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux-secure","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-3534","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-8.ph4 are vulnerable","cve_id":"CVE-2022-3564","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.152-8.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux-secure","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux-secure","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3586","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-3.ph4 are vulnerable","cve_id":"CVE-2022-3623","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.152-3.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux-secure","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3649","cve_score":3.1,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.175-3.ph4 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.175-3.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-39190","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-40307","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2022-40476","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.168-1.ph4 are vulnerable","cve_id":"CVE-2022-4129","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.168-1.ph4"},{"aff_ver":"all versions before 5.10.152-6.ph4 are vulnerable","cve_id":"CVE-2022-4139","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.152-6.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-41674","cve_score":8.1,"pkg":"linux-secure","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2022-4269","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-42719","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42720","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42721","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42722","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux-secure","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux-secure","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-4379","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.152-9.ph4 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.152-9.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-4696","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-47946","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-0160","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-0394","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2023-1192","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux-secure","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2023-1295","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.190-2.ph4 are vulnerable","cve_id":"CVE-2023-2007","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.190-2.ph4"},{"aff_ver":"all versions before 5.10.186-1.ph4 are vulnerable","cve_id":"CVE-2023-2124","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.186-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2156","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.190-3.ph4 are vulnerable","cve_id":"CVE-2023-2176","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.190-3.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2248","cve_score":6.8,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2023-28746","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-31248","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-32233","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.186-1.ph4 are vulnerable","cve_id":"CVE-2023-3389","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.186-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-3610","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-3773","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3776","cve_score":5.9,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-3863","cve_score":4.1,"pkg":"linux-secure","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-39192","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-39193","cve_score":6.1,"pkg":"linux-secure","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-4004","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.188-2.ph4 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-2.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-4147","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-4194","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.197-2.ph4 are vulnerable","cve_id":"CVE-2023-4244","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.197-2.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-42753","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.194-5.ph4 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.194-5.ph4"},{"aff_ver":"all versions before 5.10.194-3.ph4 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.194-3.ph4"},{"aff_ver":"all versions before 5.10.194-4.ph4 are vulnerable","cve_id":"CVE-2023-42756","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.194-4.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux-secure","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-46813","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-46862","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-5178","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.198-1.ph4 are vulnerable","cve_id":"CVE-2023-5197","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.198-1.ph4"},{"aff_ver":"all versions before 5.10.212-1.ph4 are vulnerable","cve_id":"CVE-2023-52434","cve_score":8.0,"pkg":"linux-secure","res_ver":"5.10.212-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52447","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52482","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-4.ph4 are vulnerable","cve_id":"CVE-2023-52585","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.212-4.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux-secure","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6121","cve_score":4.3,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6531","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-6536","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6817","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2023-6915","cve_score":6.2,"pkg":"linux-secure","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-7042","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux-secure","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux-secure","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2024-0646","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.210-2.ph4 are vulnerable","cve_id":"CVE-2024-0841","cve_score":6.6,"pkg":"linux-secure","res_ver":"5.10.210-2.ph4"},{"aff_ver":"all versions before 5.10.209-2.ph4 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.209-2.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-1151","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux-secure","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-23850","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.224-5.ph4 are vulnerable","cve_id":"CVE-2024-24855","cve_score":5.0,"pkg":"linux-secure","res_ver":"5.10.224-5.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux-secure","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24859","cve_score":4.6,"pkg":"linux-secure","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24861","cve_score":3.3,"pkg":"linux-secure","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26583","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-1.ph4 are vulnerable","cve_id":"CVE-2024-26584","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.212-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26585","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26589","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2024-26643","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26904","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.222-2.ph4 are vulnerable","cve_id":"CVE-2024-27397","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.222-2.ph4"},{"aff_ver":"all versions before 3.1-3.ph4 are vulnerable","cve_id":"CVE-2021-3570","cve_score":8.8,"pkg":"linuxptp","res_ver":"3.1-3.ph4"},{"aff_ver":"all versions before 3.1-3.ph4 are vulnerable","cve_id":"CVE-2021-3571","cve_score":7.1,"pkg":"linuxptp","res_ver":"3.1-3.ph4"},{"aff_ver":"all versions before 3.21.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1348","cve_score":6.5,"pkg":"logrotate","res_ver":"3.21.0-1.ph4"},{"aff_ver":"all versions before 5.3.6-1.ph4 are vulnerable","cve_id":"CVE-2019-6706","cve_score":7.5,"pkg":"lua","res_ver":"5.3.6-1.ph4"},{"aff_ver":"all versions before 5.4.3-2.ph4 are vulnerable","cve_id":"CVE-2021-43519","cve_score":5.5,"pkg":"lua","res_ver":"5.4.3-2.ph4"},{"aff_ver":"all versions before 5.4.4-1.ph4 are vulnerable","cve_id":"CVE-2021-44647","cve_score":5.5,"pkg":"lua","res_ver":"5.4.4-1.ph4"},{"aff_ver":"all versions before 5.4.4-1.ph4 are vulnerable","cve_id":"CVE-2021-44964","cve_score":6.3,"pkg":"lua","res_ver":"5.4.4-1.ph4"},{"aff_ver":"all versions before 5.4.4-2.ph4 are vulnerable","cve_id":"CVE-2022-28805","cve_score":9.1,"pkg":"lua","res_ver":"5.4.4-2.ph4"},{"aff_ver":"all versions before 5.4.4-3.ph4 are vulnerable","cve_id":"CVE-2022-33099","cve_score":7.5,"pkg":"lua","res_ver":"5.4.4-3.ph4"},{"aff_ver":"all versions before 1.9.2-2.ph4 are vulnerable","cve_id":"CVE-2021-3520","cve_score":9.8,"pkg":"lz4","res_ver":"1.9.2-2.ph4"},{"aff_ver":"all versions before 10.9.4-1.ph4 are vulnerable","cve_id":"CVE-2022-47015","cve_score":6.5,"pkg":"mariadb","res_ver":"10.9.4-1.ph4"},{"aff_ver":"all versions before 1.6.22-1.ph4 are vulnerable","cve_id":"CVE-2023-46852","cve_score":7.5,"pkg":"memcached","res_ver":"1.6.22-1.ph4"},{"aff_ver":"all versions before 1.6.22-1.ph4 are vulnerable","cve_id":"CVE-2023-46853","cve_score":9.8,"pkg":"memcached","res_ver":"1.6.22-1.ph4"},{"aff_ver":"all versions before 78.15.0-1.ph4 are vulnerable","cve_id":"CVE-2021-23954","cve_score":8.8,"pkg":"mozjs","res_ver":"78.15.0-1.ph4"},{"aff_ver":"all versions before 78.15.0-1.ph4 are vulnerable","cve_id":"CVE-2021-23960","cve_score":8.8,"pkg":"mozjs","res_ver":"78.15.0-1.ph4"},{"aff_ver":"all versions before 78.15.0-1.ph4 are vulnerable","cve_id":"CVE-2021-29984","cve_score":8.8,"pkg":"mozjs","res_ver":"78.15.0-1.ph4"},{"aff_ver":"all versions before 78.15.0-2.ph4 are vulnerable","cve_id":"CVE-2021-43539","cve_score":8.8,"pkg":"mozjs","res_ver":"78.15.0-2.ph4"},{"aff_ver":"all versions before 78.15.0-2.ph4 are vulnerable","cve_id":"CVE-2022-42928","cve_score":8.8,"pkg":"mozjs","res_ver":"78.15.0-2.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2019-17543","cve_score":8.1,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-11080","cve_score":3.7,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-11655","cve_score":7.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-11656","cve_score":9.8,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14765","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14769","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14773","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14775","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14776","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14777","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14785","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14786","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14789","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14790","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14793","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14794","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14800","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14804","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14809","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14812","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14814","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14821","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14827","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14828","cve_score":7.2,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14829","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14830","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14836","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14837","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14838","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14839","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14844","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14845","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14846","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14848","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14852","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14861","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14866","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14867","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14868","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14869","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14870","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14873","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14878","cve_score":8.0,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14888","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14891","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14893","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-15358","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-1971","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2002","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2010","cve_score":4.2,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2011","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2021","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2022","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2024","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2028","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2030","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2031","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2032","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2036","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2038","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2046","cve_score":6.8,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2048","cve_score":5.0,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2055","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2056","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2058","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2060","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2061","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2065","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2070","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2072","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2076","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2081","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2087","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2088","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2122","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2146","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2162","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2164","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2166","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2169","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2170","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2171","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2172","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2174","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2179","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2180","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2193","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2194","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2196","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2201","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2203","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2208","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2212","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2215","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2217","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2226","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2230","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2278","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2293","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2298","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2299","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2300","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2304","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2305","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2307","cve_score":6.1,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.26-2.ph4 are vulnerable","cve_id":"CVE-2021-2339","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.26-2.ph4"},{"aff_ver":"all versions before 8.0.26-2.ph4 are vulnerable","cve_id":"CVE-2021-2352","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.26-2.ph4"},{"aff_ver":"all versions before 8.0.26-2.ph4 are vulnerable","cve_id":"CVE-2021-2354","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.26-2.ph4"},{"aff_ver":"all versions before 8.0.26-2.ph4 are vulnerable","cve_id":"CVE-2021-2356","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.26-2.ph4"},{"aff_ver":"all versions before 8.0.26-2.ph4 are vulnerable","cve_id":"CVE-2021-2357","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.26-2.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-2471","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-2478","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-2479","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2021-3520","cve_score":9.8,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35546","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35597","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35610","cve_score":7.1,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35612","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35621","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35622","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35624","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35626","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35627","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35628","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35630","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35631","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35632","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35634","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35635","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35636","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35637","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35638","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35641","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35642","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35643","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35644","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35645","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35646","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35647","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35648","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21245","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21253","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21254","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21256","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21264","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21270","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21279","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21280","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21284","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21285","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21286","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21287","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21288","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21289","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21290","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21301","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21302","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21303","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21304","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21307","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21308","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21309","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21310","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21314","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21315","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21316","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21318","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21320","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21322","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21326","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21327","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21328","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21329","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21330","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21332","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21334","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21335","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21336","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21337","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21339","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21342","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21344","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21348","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21351","cve_score":7.1,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21356","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21358","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21362","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21363","cve_score":6.6,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21367","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21368","cve_score":4.7,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21370","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21374","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21378","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21412","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21417","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21425","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21427","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21451","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21454","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21460","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21478","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21479","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21482","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21483","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21489","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21592","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21594","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21599","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21604","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21608","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21611","cve_score":4.1,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21617","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21625","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21632","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21633","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21635","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21637","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21638","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21640","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21641","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-39400","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-39402","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-39403","cve_score":3.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-39408","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-39410","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2022-4899","cve_score":7.5,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21836","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21863","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21867","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21868","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21869","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21870","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21871","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21873","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21875","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21876","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21877","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21878","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21879","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21880","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21881","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21882","cve_score":2.7,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21883","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21887","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.33-1.ph4 are vulnerable","cve_id":"CVE-2023-21980","cve_score":7.1,"pkg":"mysql","res_ver":"8.0.33-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22005","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22008","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22032","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22033","cve_score":3.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22038","cve_score":2.7,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22046","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22048","cve_score":2.7,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22053","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22054","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22056","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22057","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22058","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22059","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22064","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22066","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22068","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22070","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22078","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22079","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22084","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22092","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22097","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22103","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22112","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22114","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20960","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20961","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20962","cve_score":5.7,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20963","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20964","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20965","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20966","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20967","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20969","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20970","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20971","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20972","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20973","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20974","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20976","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20977","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20978","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20981","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20982","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20984","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20985","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-20994","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-20996","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-20998","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21000","cve_score":3.8,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21008","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21009","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21013","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21047","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21054","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21060","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21062","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21069","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21087","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21096","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21102","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21125","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21127","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21129","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21130","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21134","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21142","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21162","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21163","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21165","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21171","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21173","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21176","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21177","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21179","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2024-21204","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21490","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21491","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21497","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21499","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21500","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21501","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21503","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21505","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21518","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21519","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21520","cve_score":1.8,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21522","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21523","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21529","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21531","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21540","cve_score":5.4,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21543","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21546","cve_score":3.8,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21555","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21559","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.2-1.ph4 are vulnerable","cve_id":"CVE-2024-5742","cve_score":6.7,"pkg":"nano","res_ver":"8.2-1.ph4"},{"aff_ver":"all versions before 6.2-6.ph4 are vulnerable","cve_id":"CVE-2022-29458","cve_score":7.1,"pkg":"ncurses","res_ver":"6.2-6.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2019-19921","cve_score":7.0,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2023-25809","cve_score":5.0,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2023-27561","cve_score":7.0,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2023-28642","cve_score":6.1,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 5.8-12.ph4 are vulnerable","cve_id":"CVE-2020-15862","cve_score":7.8,"pkg":"net-snmp","res_ver":"5.8-12.ph4"},{"aff_ver":"all versions before 5.8-11.ph4 are vulnerable","cve_id":"CVE-2022-24805","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-11.ph4"},{"aff_ver":"all versions before 5.8-11.ph4 are vulnerable","cve_id":"CVE-2022-24806","cve_score":5.3,"pkg":"net-snmp","res_ver":"5.8-11.ph4"},{"aff_ver":"all versions before 5.8-11.ph4 are vulnerable","cve_id":"CVE-2022-24807","cve_score":4.1,"pkg":"net-snmp","res_ver":"5.8-11.ph4"},{"aff_ver":"all versions before 5.8-11.ph4 are vulnerable","cve_id":"CVE-2022-24808","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-11.ph4"},{"aff_ver":"all versions before 5.8-11.ph4 are vulnerable","cve_id":"CVE-2022-24809","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-11.ph4"},{"aff_ver":"all versions before 5.8-11.ph4 are vulnerable","cve_id":"CVE-2022-24810","cve_score":8.8,"pkg":"net-snmp","res_ver":"5.8-11.ph4"},{"aff_ver":"all versions before 5.8-10.ph4 are vulnerable","cve_id":"CVE-2022-44792","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-10.ph4"},{"aff_ver":"all versions before 5.8-10.ph4 are vulnerable","cve_id":"CVE-2022-44793","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-10.ph4"},{"aff_ver":"all versions before 0.17-4.ph4 are vulnerable","cve_id":"CVE-2022-39028","cve_score":7.5,"pkg":"netkit-telnet","res_ver":"0.17-4.ph4"},{"aff_ver":"all versions before 3.7.2-1.ph4 are vulnerable","cve_id":"CVE-2021-20305","cve_score":8.1,"pkg":"nettle","res_ver":"3.7.2-1.ph4"},{"aff_ver":"all versions before 3.7.3-1.ph4 are vulnerable","cve_id":"CVE-2021-3580","cve_score":7.5,"pkg":"nettle","res_ver":"3.7.3-1.ph4"},{"aff_ver":"all versions before 1.41.0-4.ph4 are vulnerable","cve_id":"CVE-2019-9513","cve_score":7.5,"pkg":"nghttp2","res_ver":"1.41.0-4.ph4"},{"aff_ver":"all versions before 1.57.0-1.ph4 are vulnerable","cve_id":"CVE-2023-35945","cve_score":7.5,"pkg":"nghttp2","res_ver":"1.57.0-1.ph4"},{"aff_ver":"all versions before 1.57.0-1.ph4 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"nghttp2","res_ver":"1.57.0-1.ph4"},{"aff_ver":"all versions before 1.57.0-2.ph4 are vulnerable","cve_id":"CVE-2024-28182","cve_score":5.3,"pkg":"nghttp2","res_ver":"1.57.0-2.ph4"},{"aff_ver":"all versions before 1.22.0-4.ph4 are vulnerable","cve_id":"CVE-2019-9511","cve_score":7.5,"pkg":"nginx","res_ver":"1.22.0-4.ph4"},{"aff_ver":"all versions before 1.22.0-4.ph4 are vulnerable","cve_id":"CVE-2019-9513","cve_score":7.5,"pkg":"nginx","res_ver":"1.22.0-4.ph4"},{"aff_ver":"all versions before 1.19.3-2.ph4 are vulnerable","cve_id":"CVE-2021-23017","cve_score":7.7,"pkg":"nginx","res_ver":"1.19.3-2.ph4"},{"aff_ver":"all versions before 1.19.3-5.ph4 are vulnerable","cve_id":"CVE-2021-3618","cve_score":7.4,"pkg":"nginx","res_ver":"1.19.3-5.ph4"},{"aff_ver":"all versions before 1.22.0-3.ph4 are vulnerable","cve_id":"CVE-2022-41741","cve_score":7.0,"pkg":"nginx","res_ver":"1.22.0-3.ph4"},{"aff_ver":"all versions before 1.22.0-3.ph4 are vulnerable","cve_id":"CVE-2022-41742","cve_score":7.1,"pkg":"nginx","res_ver":"1.22.0-3.ph4"},{"aff_ver":"all versions before 1.25.2-2.ph4 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"nginx","res_ver":"1.25.2-2.ph4"},{"aff_ver":"all versions before 1.26.1-1.ph4 are vulnerable","cve_id":"CVE-2024-31079","cve_score":4.8,"pkg":"nginx","res_ver":"1.26.1-1.ph4"},{"aff_ver":"all versions before 1.26.1-1.ph4 are vulnerable","cve_id":"CVE-2024-32760","cve_score":6.5,"pkg":"nginx","res_ver":"1.26.1-1.ph4"},{"aff_ver":"all versions before 1.26.1-1.ph4 are vulnerable","cve_id":"CVE-2024-34161","cve_score":5.3,"pkg":"nginx","res_ver":"1.26.1-1.ph4"},{"aff_ver":"all versions before 1.26.1-1.ph4 are vulnerable","cve_id":"CVE-2024-35200","cve_score":5.3,"pkg":"nginx","res_ver":"1.26.1-1.ph4"},{"aff_ver":"all versions before 1.26.2-1.ph4 are vulnerable","cve_id":"CVE-2024-7347","cve_score":4.7,"pkg":"nginx","res_ver":"1.26.2-1.ph4"},{"aff_ver":"all versions before 7.91-5.ph4 are vulnerable","cve_id":"CVE-2019-17498","cve_score":8.1,"pkg":"nmap","res_ver":"7.91-5.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2019-6706","cve_score":7.5,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2020-15888","cve_score":8.8,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2020-15945","cve_score":5.5,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2020-24342","cve_score":7.8,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2020-24369","cve_score":7.5,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2020-24370","cve_score":5.3,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2020-24371","cve_score":5.3,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2021-43519","cve_score":5.5,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2021-44647","cve_score":5.5,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2022-33099","cve_score":7.5,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2018-1000168","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2018-7160","cve_score":8.8,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.12.1-1.ph4 are vulnerable","cve_id":"CVE-2019-9512","cve_score":7.5,"pkg":"nodejs","res_ver":"18.12.1-1.ph4"},{"aff_ver":"all versions before 18.12.1-1.ph4 are vulnerable","cve_id":"CVE-2019-9513","cve_score":7.5,"pkg":"nodejs","res_ver":"18.12.1-1.ph4"},{"aff_ver":"all versions before 18.12.1-1.ph4 are vulnerable","cve_id":"CVE-2019-9514","cve_score":7.5,"pkg":"nodejs","res_ver":"18.12.1-1.ph4"},{"aff_ver":"all versions before 18.12.1-1.ph4 are vulnerable","cve_id":"CVE-2019-9515","cve_score":7.5,"pkg":"nodejs","res_ver":"18.12.1-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2020-11080","cve_score":3.7,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 14.16.0-1.ph4 are vulnerable","cve_id":"CVE-2020-8265","cve_score":8.1,"pkg":"nodejs","res_ver":"14.16.0-1.ph4"},{"aff_ver":"all versions before 14.16.0-1.ph4 are vulnerable","cve_id":"CVE-2020-8277","cve_score":7.5,"pkg":"nodejs","res_ver":"14.16.0-1.ph4"},{"aff_ver":"all versions before 14.16.0-1.ph4 are vulnerable","cve_id":"CVE-2020-8287","cve_score":6.5,"pkg":"nodejs","res_ver":"14.16.0-1.ph4"},{"aff_ver":"all versions before 14.16.0-1.ph4 are vulnerable","cve_id":"CVE-2021-22883","cve_score":7.5,"pkg":"nodejs","res_ver":"14.16.0-1.ph4"},{"aff_ver":"all versions before 14.16.0-1.ph4 are vulnerable","cve_id":"CVE-2021-22884","cve_score":7.5,"pkg":"nodejs","res_ver":"14.16.0-1.ph4"},{"aff_ver":"all versions before 14.16.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22918","cve_score":5.3,"pkg":"nodejs","res_ver":"14.16.0-2.ph4"},{"aff_ver":"all versions before 14.17.5-1.ph4 are vulnerable","cve_id":"CVE-2021-22931","cve_score":9.8,"pkg":"nodejs","res_ver":"14.17.5-1.ph4"},{"aff_ver":"all versions before 14.17.5-1.ph4 are vulnerable","cve_id":"CVE-2021-22939","cve_score":5.3,"pkg":"nodejs","res_ver":"14.17.5-1.ph4"},{"aff_ver":"all versions before 14.17.5-1.ph4 are vulnerable","cve_id":"CVE-2021-22940","cve_score":7.5,"pkg":"nodejs","res_ver":"14.17.5-1.ph4"},{"aff_ver":"all versions before 17.3.1-1.ph4 are vulnerable","cve_id":"CVE-2021-44531","cve_score":7.4,"pkg":"nodejs","res_ver":"17.3.1-1.ph4"},{"aff_ver":"all versions before 17.3.1-1.ph4 are vulnerable","cve_id":"CVE-2021-44532","cve_score":5.3,"pkg":"nodejs","res_ver":"17.3.1-1.ph4"},{"aff_ver":"all versions before 17.3.1-1.ph4 are vulnerable","cve_id":"CVE-2021-44533","cve_score":5.3,"pkg":"nodejs","res_ver":"17.3.1-1.ph4"},{"aff_ver":"all versions before 17.3.1-1.ph4 are vulnerable","cve_id":"CVE-2022-21824","cve_score":8.2,"pkg":"nodejs","res_ver":"17.3.1-1.ph4"},{"aff_ver":"all versions before 18.10.0-1.ph4 are vulnerable","cve_id":"CVE-2022-32213","cve_score":6.5,"pkg":"nodejs","res_ver":"18.10.0-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2022-35255","cve_score":9.1,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2022-35256","cve_score":6.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2022-3602","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2022-3786","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3996","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2022-4203","cve_score":4.9,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2022-4304","cve_score":5.9,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2022-43548","cve_score":8.1,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2022-4450","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0215","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0216","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0217","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0286","cve_score":7.4,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0401","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0464","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.1-1.ph4"},{"aff_ver":"all versions before 18.16.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0465","cve_score":5.3,"pkg":"nodejs","res_ver":"18.16.1-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0466","cve_score":5.3,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.1-1.ph4 are vulnerable","cve_id":"CVE-2023-1255","cve_score":5.9,"pkg":"nodejs","res_ver":"18.16.1-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-23918","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-23919","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-23920","cve_score":4.2,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-23936","cve_score":5.4,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.16.1-1.ph4 are vulnerable","cve_id":"CVE-2023-2650","cve_score":6.5,"pkg":"nodejs","res_ver":"18.16.1-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-30581","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-30585","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-30588","cve_score":5.3,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-30589","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-30590","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-32002","cve_score":9.8,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-32006","cve_score":8.8,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-32559","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-38552","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-39333","cve_score":5.1,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.19.1-1.ph4 are vulnerable","cve_id":"CVE-2023-46809","cve_score":7.4,"pkg":"nodejs","res_ver":"18.19.1-1.ph4"},{"aff_ver":"all versions before 18.19.1-1.ph4 are vulnerable","cve_id":"CVE-2024-21892","cve_score":7.8,"pkg":"nodejs","res_ver":"18.19.1-1.ph4"},{"aff_ver":"all versions before 18.19.1-1.ph4 are vulnerable","cve_id":"CVE-2024-22019","cve_score":7.5,"pkg":"nodejs","res_ver":"18.19.1-1.ph4"},{"aff_ver":"all versions before 18.20.4-1.ph4 are vulnerable","cve_id":"CVE-2024-22020","cve_score":6.5,"pkg":"nodejs","res_ver":"18.20.4-1.ph4"},{"aff_ver":"all versions before 18.19.1-1.ph4 are vulnerable","cve_id":"CVE-2024-22025","cve_score":6.5,"pkg":"nodejs","res_ver":"18.19.1-1.ph4"},{"aff_ver":"all versions before 18.20.3-1.ph4 are vulnerable","cve_id":"CVE-2024-27982","cve_score":6.5,"pkg":"nodejs","res_ver":"18.20.3-1.ph4"},{"aff_ver":"all versions before 18.20.3-1.ph4 are vulnerable","cve_id":"CVE-2024-27983","cve_score":8.2,"pkg":"nodejs","res_ver":"18.20.3-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2024-3566","cve_score":9.8,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.4-1.ph4 are vulnerable","cve_id":"CVE-2024-36138","cve_score":8.7,"pkg":"nodejs","res_ver":"18.20.4-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2025-23083","cve_score":7.7,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2025-23084","cve_score":9.1,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2025-23085","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-2.ph4 are vulnerable","cve_id":"CVE-2025-23166","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-2.ph4"},{"aff_ver":"all versions before 3.66-2.ph4 are vulnerable","cve_id":"CVE-2021-43527","cve_score":9.8,"pkg":"nss","res_ver":"3.66-2.ph4"},{"aff_ver":"all versions before 3.72-3.ph4 are vulnerable","cve_id":"CVE-2022-36320","cve_score":9.8,"pkg":"nss","res_ver":"3.72-3.ph4"},{"aff_ver":"all versions before 3.72-4.ph4 are vulnerable","cve_id":"CVE-2023-0767","cve_score":8.8,"pkg":"nss","res_ver":"3.72-4.ph4"},{"aff_ver":"all versions before 3.72-5.ph4 are vulnerable","cve_id":"CVE-2023-5388","cve_score":6.5,"pkg":"nss","res_ver":"3.72-5.ph4"},{"aff_ver":"all versions before 3.72-6.ph4 are vulnerable","cve_id":"CVE-2024-0743","cve_score":7.5,"pkg":"nss","res_ver":"3.72-6.ph4"},{"aff_ver":"all versions before 4.2.8p16-1.ph4 are vulnerable","cve_id":"CVE-2023-26551","cve_score":5.6,"pkg":"ntp","res_ver":"4.2.8p16-1.ph4"},{"aff_ver":"all versions before 4.2.8p16-1.ph4 are vulnerable","cve_id":"CVE-2023-26552","cve_score":5.6,"pkg":"ntp","res_ver":"4.2.8p16-1.ph4"},{"aff_ver":"all versions before 4.2.8p16-1.ph4 are vulnerable","cve_id":"CVE-2023-26553","cve_score":5.6,"pkg":"ntp","res_ver":"4.2.8p16-1.ph4"},{"aff_ver":"all versions before 4.2.8p16-1.ph4 are vulnerable","cve_id":"CVE-2023-26554","cve_score":5.6,"pkg":"ntp","res_ver":"4.2.8p16-1.ph4"},{"aff_ver":"all versions before 4.2.8p16-1.ph4 are vulnerable","cve_id":"CVE-2023-26555","cve_score":6.4,"pkg":"ntp","res_ver":"4.2.8p16-1.ph4"},{"aff_ver":"all versions before 12.0.5-2.ph4 are vulnerable","cve_id":"CVE-2022-31676","cve_score":7.8,"pkg":"open-vm-tools","res_ver":"12.0.5-2.ph4"},{"aff_ver":"all versions before 12.2.0-2.ph4 are vulnerable","cve_id":"CVE-2023-20867","cve_score":3.9,"pkg":"open-vm-tools","res_ver":"12.2.0-2.ph4"},{"aff_ver":"all versions before 12.2.5-2.ph4 are vulnerable","cve_id":"CVE-2023-20900","cve_score":7.5,"pkg":"open-vm-tools","res_ver":"12.2.5-2.ph4"},{"aff_ver":"all versions before 12.3.0-2.ph4 are vulnerable","cve_id":"CVE-2023-34058","cve_score":7.1,"pkg":"open-vm-tools","res_ver":"12.3.0-2.ph4"},{"aff_ver":"all versions before 12.3.0-2.ph4 are vulnerable","cve_id":"CVE-2023-34059","cve_score":7.0,"pkg":"open-vm-tools","res_ver":"12.3.0-2.ph4"},{"aff_ver":"all versions before 12.5.0-2.ph4 are vulnerable","cve_id":"CVE-2025-22247","cve_score":6.1,"pkg":"open-vm-tools","res_ver":"12.5.0-2.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2018-11813","cve_score":7.5,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2020-14152","cve_score":7.1,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2020-14153","cve_score":7.1,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21835","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21843","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21930","cve_score":7.4,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21937","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21938","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21939","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21954","cve_score":5.9,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21967","cve_score":5.9,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21968","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2022-21360","cve_score":5.3,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21835","cve_score":5.3,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21843","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21930","cve_score":7.4,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21937","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21938","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21939","cve_score":5.3,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21954","cve_score":5.9,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21967","cve_score":5.9,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21968","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.14-1.ph4 are vulnerable","cve_id":"CVE-2024-21208","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.14-1.ph4"},{"aff_ver":"all versions before 17.0.14-1.ph4 are vulnerable","cve_id":"CVE-2024-21210","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.14-1.ph4"},{"aff_ver":"all versions before 17.0.14-1.ph4 are vulnerable","cve_id":"CVE-2024-21217","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.14-1.ph4"},{"aff_ver":"all versions before 17.0.14-1.ph4 are vulnerable","cve_id":"CVE-2024-21235","cve_score":4.8,"pkg":"openjdk17","res_ver":"17.0.14-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2012-0507","cve_score":9.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2012-1723","cve_score":9.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2012-2739","cve_score":5.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2012-5076","cve_score":9.1,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2013-2465","cve_score":9.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0429","cve_score":10.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0446","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0448","cve_score":7.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0449","cve_score":5.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0451","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0452","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0453","cve_score":4.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0454","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0456","cve_score":10.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0457","cve_score":10.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0458","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0459","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0460","cve_score":5.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0461","cve_score":9.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0463","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0464","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-1876","cve_score":4.4,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2397","cve_score":9.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2398","cve_score":3.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2401","cve_score":5.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2402","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2403","cve_score":5.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2409","cve_score":6.4,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2410","cve_score":9.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2412","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2413","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2414","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2420","cve_score":2.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2421","cve_score":10.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2422","cve_score":6.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2423","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2427","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2428","cve_score":7.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2015-2590","cve_score":9.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2015-4000","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2015-4844","cve_score":8.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2015-4902","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2016-0494","cve_score":6.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10053","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10067","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10074","cve_score":8.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10078","cve_score":8.1,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10081","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10086","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10087","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10089","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10090","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10096","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10101","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10102","cve_score":9.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10105","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10107","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10108","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10109","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10110","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10111","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10114","cve_score":8.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10115","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10118","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10176","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10193","cve_score":3.1,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10198","cve_score":6.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10243","cve_score":6.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3231","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3509","cve_score":4.2,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3511","cve_score":7.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3512","cve_score":8.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3514","cve_score":8.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3526","cve_score":5.9,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3533","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3539","cve_score":3.1,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3544","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2018-2657","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2018-2800","cve_score":4.2,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2019-2842","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2020-14578","cve_score":3.2,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2020-14579","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2020-14798","cve_score":7.2,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2020-2659","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2021-20264","cve_score":7.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2021-2161","cve_score":5.9,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2021-2163","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2021-25738","cve_score":6.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2021-35560","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2021-35588","cve_score":3.1,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-21282","cve_score":4.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-21293","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-21296","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-21540","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-21619","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-21624","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-34169","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-25692","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36221","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36222","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36223","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36224","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36225","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36226","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36227","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36228","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36229","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36230","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2021-27212","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-3.ph4 are vulnerable","cve_id":"CVE-2022-29155","cve_score":9.8,"pkg":"openldap","res_ver":"2.4.57-3.ph4"},{"aff_ver":"all versions before 2.4.57-4.ph4 are vulnerable","cve_id":"CVE-2023-2953","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-4.ph4"},{"aff_ver":"all versions before 1.21.4.1-3.ph4 are vulnerable","cve_id":"CVE-2022-41741","cve_score":7.0,"pkg":"openresty","res_ver":"1.21.4.1-3.ph4"},{"aff_ver":"all versions before 1.21.4.1-3.ph4 are vulnerable","cve_id":"CVE-2022-41742","cve_score":6.2,"pkg":"openresty","res_ver":"1.21.4.1-3.ph4"},{"aff_ver":"all versions before 1.21.4.3-1.ph4 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"openresty","res_ver":"1.21.4.3-1.ph4"},{"aff_ver":"all versions before 8.8p1-1.ph4 are vulnerable","cve_id":"CVE-2016-20012","cve_score":5.3,"pkg":"openssh","res_ver":"8.8p1-1.ph4"},{"aff_ver":"all versions before 8.5p1-1.ph4 are vulnerable","cve_id":"CVE-2021-28041","cve_score":7.1,"pkg":"openssh","res_ver":"8.5p1-1.ph4"},{"aff_ver":"all versions before 8.8p1-1.ph4 are vulnerable","cve_id":"CVE-2021-41617","cve_score":7.0,"pkg":"openssh","res_ver":"8.8p1-1.ph4"},{"aff_ver":"all versions before 8.9p1-2.ph4 are vulnerable","cve_id":"CVE-2023-28531","cve_score":9.8,"pkg":"openssh","res_ver":"8.9p1-2.ph4"},{"aff_ver":"all versions before 8.9p1-1.ph4 are vulnerable","cve_id":"CVE-2023-38408","cve_score":9.8,"pkg":"openssh","res_ver":"8.9p1-1.ph4"},{"aff_ver":"all versions before 8.9p1-6.ph4 are vulnerable","cve_id":"CVE-2023-51384","cve_score":5.5,"pkg":"openssh","res_ver":"8.9p1-6.ph4"},{"aff_ver":"all versions before 8.9p1-5.ph4 are vulnerable","cve_id":"CVE-2023-51385","cve_score":6.5,"pkg":"openssh","res_ver":"8.9p1-5.ph4"},{"aff_ver":"all versions before 8.9p1-8.ph4 are vulnerable","cve_id":"CVE-2024-6387","cve_score":8.1,"pkg":"openssh","res_ver":"8.9p1-8.ph4"},{"aff_ver":"all versions before 8.9p1-9.ph4 are vulnerable","cve_id":"CVE-2025-26465","cve_score":6.8,"pkg":"openssh","res_ver":"8.9p1-9.ph4"},{"aff_ver":"all versions before 8.9p1-10.ph4 are vulnerable","cve_id":"CVE-2025-32728","cve_score":4.3,"pkg":"openssh","res_ver":"8.9p1-10.ph4"},{"aff_ver":"all versions before 1.1.1k-1.ph4 are vulnerable","cve_id":"CVE-2021-23840","cve_score":7.5,"pkg":"openssl","res_ver":"1.1.1k-1.ph4"},{"aff_ver":"all versions before 1.1.1k-1.ph4 are vulnerable","cve_id":"CVE-2021-23841","cve_score":5.9,"pkg":"openssl","res_ver":"1.1.1k-1.ph4"},{"aff_ver":"all versions before 1.1.1k-1.ph4 are vulnerable","cve_id":"CVE-2021-3449","cve_score":5.9,"pkg":"openssl","res_ver":"1.1.1k-1.ph4"},{"aff_ver":"all versions before 1.1.1k-1.ph4 are vulnerable","cve_id":"CVE-2021-3450","cve_score":7.4,"pkg":"openssl","res_ver":"1.1.1k-1.ph4"},{"aff_ver":"all versions before 1.1.1l-1.ph4 are vulnerable","cve_id":"CVE-2021-3711","cve_score":9.8,"pkg":"openssl","res_ver":"1.1.1l-1.ph4"},{"aff_ver":"all versions before 1.1.1l-1.ph4 are vulnerable","cve_id":"CVE-2021-3712","cve_score":7.4,"pkg":"openssl","res_ver":"1.1.1l-1.ph4"},{"aff_ver":"all versions before 3.0.0-2.ph4 are vulnerable","cve_id":"CVE-2021-4044","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.0-2.ph4"},{"aff_ver":"all versions before 3.0.0-6.ph4 are vulnerable","cve_id":"CVE-2021-4160","cve_score":5.9,"pkg":"openssl","res_ver":"3.0.0-6.ph4"},{"aff_ver":"all versions before 3.0.0-5.ph4 are vulnerable","cve_id":"CVE-2022-0778","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.0-5.ph4"},{"aff_ver":"all versions before 3.0.3-1.ph4 are vulnerable","cve_id":"CVE-2022-1292","cve_score":9.8,"pkg":"openssl","res_ver":"3.0.3-1.ph4"},{"aff_ver":"all versions before 3.0.3-1.ph4 are vulnerable","cve_id":"CVE-2022-1343","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.3-1.ph4"},{"aff_ver":"all versions before 3.0.3-1.ph4 are vulnerable","cve_id":"CVE-2022-1434","cve_score":5.9,"pkg":"openssl","res_ver":"3.0.3-1.ph4"},{"aff_ver":"all versions before 3.0.3-1.ph4 are vulnerable","cve_id":"CVE-2022-1473","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.3-1.ph4"},{"aff_ver":"all versions before 3.0.3-2.ph4 are vulnerable","cve_id":"CVE-2022-2068","cve_score":9.8,"pkg":"openssl","res_ver":"3.0.3-2.ph4"},{"aff_ver":"all versions before 3.0.3-3.ph4 are vulnerable","cve_id":"CVE-2022-2097","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.3-3.ph4"},{"aff_ver":"all versions before 3.0.6-1.ph4 are vulnerable","cve_id":"CVE-2022-3358","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.6-1.ph4"},{"aff_ver":"all versions before 3.0.6-2.ph4 are vulnerable","cve_id":"CVE-2022-3602","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.6-2.ph4"},{"aff_ver":"all versions before 3.0.6-2.ph4 are vulnerable","cve_id":"CVE-2022-3786","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.6-2.ph4"},{"aff_ver":"all versions before 3.0.7-2.ph4 are vulnerable","cve_id":"CVE-2022-3996","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-2.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2022-4203","cve_score":4.9,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2022-4304","cve_score":5.9,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2022-4450","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2023-0215","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2023-0216","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2023-0217","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2023-0286","cve_score":7.4,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2023-0401","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-6.ph4 are vulnerable","cve_id":"CVE-2023-0464","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-6.ph4"},{"aff_ver":"all versions before 3.0.7-6.ph4 are vulnerable","cve_id":"CVE-2023-0465","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.7-6.ph4"},{"aff_ver":"all versions before 3.0.9-1.ph4 are vulnerable","cve_id":"CVE-2023-2650","cve_score":6.5,"pkg":"openssl","res_ver":"3.0.9-1.ph4"},{"aff_ver":"all versions before 3.0.9-2.ph4 are vulnerable","cve_id":"CVE-2023-2975","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.9-2.ph4"},{"aff_ver":"all versions before 3.0.9-3.ph4 are vulnerable","cve_id":"CVE-2023-3446","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.9-3.ph4"},{"aff_ver":"all versions before 3.0.9-4.ph4 are vulnerable","cve_id":"CVE-2023-3817","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.9-4.ph4"},{"aff_ver":"all versions before 3.0.9-6.ph4 are vulnerable","cve_id":"CVE-2023-4807","cve_score":7.8,"pkg":"openssl","res_ver":"3.0.9-6.ph4"},{"aff_ver":"all versions before 3.0.9-7.ph4 are vulnerable","cve_id":"CVE-2023-5363","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.9-7.ph4"},{"aff_ver":"all versions before 3.0.9-8.ph4 are vulnerable","cve_id":"CVE-2023-5678","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.9-8.ph4"},{"aff_ver":"all versions before 3.0.9-9.ph4 are vulnerable","cve_id":"CVE-2024-0727","cve_score":5.5,"pkg":"openssl","res_ver":"3.0.9-9.ph4"},{"aff_ver":"all versions before 3.0.13-4.ph4 are vulnerable","cve_id":"CVE-2024-2511","cve_score":5.9,"pkg":"openssl","res_ver":"3.0.13-4.ph4"},{"aff_ver":"all versions before 3.0.14-1.ph4 are vulnerable","cve_id":"CVE-2024-4741","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.14-1.ph4"},{"aff_ver":"all versions before 3.0.14-2.ph4 are vulnerable","cve_id":"CVE-2024-5535","cve_score":9.1,"pkg":"openssl","res_ver":"3.0.14-2.ph4"},{"aff_ver":"all versions before 3.0.15-1.ph4 are vulnerable","cve_id":"CVE-2024-6119","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.15-1.ph4"},{"aff_ver":"all versions before 3.0.16-1.ph4 are vulnerable","cve_id":"CVE-2024-9143","cve_score":4.3,"pkg":"openssl","res_ver":"3.0.16-1.ph4"},{"aff_ver":"all versions before 2.14.0-5.ph4 are vulnerable","cve_id":"CVE-2020-27827","cve_score":7.5,"pkg":"openvswitch","res_ver":"2.14.0-5.ph4"},{"aff_ver":"all versions before 2.14.0-4.ph4 are vulnerable","cve_id":"CVE-2020-35498","cve_score":7.5,"pkg":"openvswitch","res_ver":"2.14.0-4.ph4"},{"aff_ver":"all versions before 2.14.0-6.ph4 are vulnerable","cve_id":"CVE-2021-36980","cve_score":5.5,"pkg":"openvswitch","res_ver":"2.14.0-6.ph4"},{"aff_ver":"all versions before 2.14.0-11.ph4 are vulnerable","cve_id":"CVE-2021-3905","cve_score":7.5,"pkg":"openvswitch","res_ver":"2.14.0-11.ph4"},{"aff_ver":"all versions before 2.14.0-12.ph4 are vulnerable","cve_id":"CVE-2022-4337","cve_score":9.8,"pkg":"openvswitch","res_ver":"2.14.0-12.ph4"},{"aff_ver":"all versions before 2.14.0-12.ph4 are vulnerable","cve_id":"CVE-2022-4338","cve_score":9.8,"pkg":"openvswitch","res_ver":"2.14.0-12.ph4"},{"aff_ver":"all versions before 2.14.0-13.ph4 are vulnerable","cve_id":"CVE-2023-1668","cve_score":8.2,"pkg":"openvswitch","res_ver":"2.14.0-13.ph4"},{"aff_ver":"all versions before 2.14.0-14.ph4 are vulnerable","cve_id":"CVE-2023-5366","cve_score":5.5,"pkg":"openvswitch","res_ver":"2.14.0-14.ph4"},{"aff_ver":"all versions before 2022.7-1.ph4 are vulnerable","cve_id":"CVE-2022-47085","cve_score":7.5,"pkg":"ostree","res_ver":"2022.7-1.ph4"},{"aff_ver":"all versions before 1.7.4-1.ph4 are vulnerable","cve_id":"CVE-2020-28086","cve_score":7.5,"pkg":"password-store","res_ver":"1.7.4-1.ph4"},{"aff_ver":"all versions before 2.7.6-6.ph4 are vulnerable","cve_id":"CVE-2018-20969","cve_score":7.8,"pkg":"patch","res_ver":"2.7.6-6.ph4"},{"aff_ver":"all versions before 10.40-3.ph4 are vulnerable","cve_id":"CVE-2022-41409","cve_score":7.5,"pkg":"pcre2","res_ver":"10.40-3.ph4"},{"aff_ver":"all versions before 5.30.1-4.ph4 are vulnerable","cve_id":"CVE-2020-10543","cve_score":8.2,"pkg":"perl","res_ver":"5.30.1-4.ph4"},{"aff_ver":"all versions before 5.30.1-6.ph4 are vulnerable","cve_id":"CVE-2023-31486","cve_score":8.1,"pkg":"perl","res_ver":"5.30.1-6.ph4"},{"aff_ver":"all versions before 5.30.1-7.ph4 are vulnerable","cve_id":"CVE-2023-47100","cve_score":9.8,"pkg":"perl","res_ver":"5.30.1-7.ph4"},{"aff_ver":"all versions before 0.30-1.ph4 are vulnerable","cve_id":"CVE-2021-29662","cve_score":7.5,"pkg":"perl-Data-Validate-IP","res_ver":"0.30-1.ph4"},{"aff_ver":"all versions before 1.14.0-4.ph4 are vulnerable","cve_id":"CVE-2021-3935","cve_score":8.1,"pkg":"pgbouncer","res_ver":"1.14.0-4.ph4"},{"aff_ver":"all versions before 0.40.0-2.ph4 are vulnerable","cve_id":"CVE-2022-44638","cve_score":8.8,"pkg":"pixman","res_ver":"0.40.0-2.ph4"},{"aff_ver":"all versions before 0.29.2-4.ph4 are vulnerable","cve_id":"CVE-2020-35457","cve_score":7.8,"pkg":"pkg-config","res_ver":"0.29.2-4.ph4"},{"aff_ver":"all versions before 0.29.2-4.ph4 are vulnerable","cve_id":"CVE-2021-27218","cve_score":7.5,"pkg":"pkg-config","res_ver":"0.29.2-4.ph4"},{"aff_ver":"all versions before 0.29.2-5.ph4 are vulnerable","cve_id":"CVE-2021-3800","cve_score":5.5,"pkg":"pkg-config","res_ver":"0.29.2-5.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-24534","cve_score":7.5,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-24536","cve_score":7.5,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-24537","cve_score":7.5,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-24538","cve_score":9.8,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-24539","cve_score":7.3,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-24540","cve_score":9.8,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-29400","cve_score":7.3,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-29402","cve_score":9.8,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-29403","cve_score":7.8,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-29404","cve_score":9.8,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-29405","cve_score":9.8,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2019-19921","cve_score":7.0,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2022-2990","cve_score":7.1,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-25809","cve_score":5.0,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-27561","cve_score":7.0,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-28642","cve_score":6.1,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 0.118-2.ph4 are vulnerable","cve_id":"CVE-2021-3560","cve_score":7.8,"pkg":"polkit","res_ver":"0.118-2.ph4"},{"aff_ver":"all versions before 0.120-2.ph4 are vulnerable","cve_id":"CVE-2021-4034","cve_score":7.8,"pkg":"polkit","res_ver":"0.120-2.ph4"},{"aff_ver":"all versions before 0.120-3.ph4 are vulnerable","cve_id":"CVE-2021-4115","cve_score":5.5,"pkg":"polkit","res_ver":"0.120-3.ph4"},{"aff_ver":"all versions before 14.5-1.ph4 are vulnerable","cve_id":"CVE-2022-2625","cve_score":8.0,"pkg":"postgresql","res_ver":"14.5-1.ph4"},{"aff_ver":"all versions before 10.22-1.ph4 are vulnerable","cve_id":"CVE-2022-2625","cve_score":8.0,"pkg":"postgresql10","res_ver":"10.22-1.ph4"},{"aff_ver":"all versions before 10.23-2.ph4 are vulnerable","cve_id":"CVE-2022-41862","cve_score":3.7,"pkg":"postgresql10","res_ver":"10.23-2.ph4"},{"aff_ver":"all versions before 13.12-1.ph4 are vulnerable","cve_id":"CVE-2023-39417","cve_score":7.5,"pkg":"postgresql13","res_ver":"13.12-1.ph4"},{"aff_ver":"all versions before 13.14-1.ph4 are vulnerable","cve_id":"CVE-2024-0985","cve_score":8.0,"pkg":"postgresql13","res_ver":"13.14-1.ph4"},{"aff_ver":"all versions before 13.18-1.ph4 are vulnerable","cve_id":"CVE-2024-10976","cve_score":4.2,"pkg":"postgresql13","res_ver":"13.18-1.ph4"},{"aff_ver":"all versions before 13.18-1.ph4 are vulnerable","cve_id":"CVE-2024-10977","cve_score":3.1,"pkg":"postgresql13","res_ver":"13.18-1.ph4"},{"aff_ver":"all versions before 13.18-1.ph4 are vulnerable","cve_id":"CVE-2024-10978","cve_score":4.2,"pkg":"postgresql13","res_ver":"13.18-1.ph4"},{"aff_ver":"all versions before 13.18-1.ph4 are vulnerable","cve_id":"CVE-2024-10979","cve_score":8.8,"pkg":"postgresql13","res_ver":"13.18-1.ph4"},{"aff_ver":"all versions before 13.16-1.ph4 are vulnerable","cve_id":"CVE-2024-7348","cve_score":8.8,"pkg":"postgresql13","res_ver":"13.16-1.ph4"},{"aff_ver":"all versions before 14.8-1.ph4 are vulnerable","cve_id":"CVE-2023-2454","cve_score":7.2,"pkg":"postgresql14","res_ver":"14.8-1.ph4"},{"aff_ver":"all versions before 14.8-1.ph4 are vulnerable","cve_id":"CVE-2023-2455","cve_score":5.4,"pkg":"postgresql14","res_ver":"14.8-1.ph4"},{"aff_ver":"all versions before 14.9-1.ph4 are vulnerable","cve_id":"CVE-2023-39417","cve_score":7.5,"pkg":"postgresql14","res_ver":"14.9-1.ph4"},{"aff_ver":"all versions before 14.10-1.ph4 are vulnerable","cve_id":"CVE-2023-5868","cve_score":4.3,"pkg":"postgresql14","res_ver":"14.10-1.ph4"},{"aff_ver":"all versions before 14.10-1.ph4 are vulnerable","cve_id":"CVE-2023-5869","cve_score":8.8,"pkg":"postgresql14","res_ver":"14.10-1.ph4"},{"aff_ver":"all versions before 14.10-1.ph4 are vulnerable","cve_id":"CVE-2023-5870","cve_score":2.2,"pkg":"postgresql14","res_ver":"14.10-1.ph4"},{"aff_ver":"all versions before 14.11-1.ph4 are vulnerable","cve_id":"CVE-2024-0985","cve_score":8.0,"pkg":"postgresql14","res_ver":"14.11-1.ph4"},{"aff_ver":"all versions before 14.15-1.ph4 are vulnerable","cve_id":"CVE-2024-10976","cve_score":4.2,"pkg":"postgresql14","res_ver":"14.15-1.ph4"},{"aff_ver":"all versions before 14.15-1.ph4 are vulnerable","cve_id":"CVE-2024-10977","cve_score":3.1,"pkg":"postgresql14","res_ver":"14.15-1.ph4"},{"aff_ver":"all versions before 14.15-1.ph4 are vulnerable","cve_id":"CVE-2024-10978","cve_score":4.2,"pkg":"postgresql14","res_ver":"14.15-1.ph4"},{"aff_ver":"all versions before 14.15-1.ph4 are vulnerable","cve_id":"CVE-2024-10979","cve_score":8.8,"pkg":"postgresql14","res_ver":"14.15-1.ph4"},{"aff_ver":"all versions before 14.12-1.ph4 are vulnerable","cve_id":"CVE-2024-4317","cve_score":3.1,"pkg":"postgresql14","res_ver":"14.12-1.ph4"},{"aff_ver":"all versions before 14.13-1.ph4 are vulnerable","cve_id":"CVE-2024-7348","cve_score":8.8,"pkg":"postgresql14","res_ver":"14.13-1.ph4"},{"aff_ver":"all versions before 15.10-1.ph4 are vulnerable","cve_id":"CVE-2024-10976","cve_score":4.2,"pkg":"postgresql15","res_ver":"15.10-1.ph4"},{"aff_ver":"all versions before 15.10-1.ph4 are vulnerable","cve_id":"CVE-2024-10977","cve_score":3.1,"pkg":"postgresql15","res_ver":"15.10-1.ph4"},{"aff_ver":"all versions before 15.10-1.ph4 are vulnerable","cve_id":"CVE-2024-10978","cve_score":4.2,"pkg":"postgresql15","res_ver":"15.10-1.ph4"},{"aff_ver":"all versions before 15.10-1.ph4 are vulnerable","cve_id":"CVE-2024-10979","cve_score":8.8,"pkg":"postgresql15","res_ver":"15.10-1.ph4"},{"aff_ver":"all versions before 7.2.7-1.ph4 are vulnerable","cve_id":"CVE-2020-8927","cve_score":5.3,"pkg":"powershell","res_ver":"7.2.7-1.ph4"},{"aff_ver":"all versions before 7.2.0-4.ph4 are vulnerable","cve_id":"CVE-2022-23267","cve_score":7.5,"pkg":"powershell","res_ver":"7.2.0-4.ph4"},{"aff_ver":"all versions before 7.2.7-1.ph4 are vulnerable","cve_id":"CVE-2022-24512","cve_score":6.3,"pkg":"powershell","res_ver":"7.2.7-1.ph4"},{"aff_ver":"all versions before 7.2.7-1.ph4 are vulnerable","cve_id":"CVE-2022-26788","cve_score":7.8,"pkg":"powershell","res_ver":"7.2.7-1.ph4"},{"aff_ver":"all versions before 7.2.7-1.ph4 are vulnerable","cve_id":"CVE-2022-34716","cve_score":5.9,"pkg":"powershell","res_ver":"7.2.7-1.ph4"},{"aff_ver":"all versions before 7.2.18-1.ph4 are vulnerable","cve_id":"CVE-2024-0057","cve_score":9.1,"pkg":"powershell","res_ver":"7.2.18-1.ph4"},{"aff_ver":"all versions before 3.3.17-2.ph4 are vulnerable","cve_id":"CVE-2023-4016","cve_score":2.5,"pkg":"procps-ng","res_ver":"3.3.17-2.ph4"},{"aff_ver":"all versions before 3.19.4-1.ph4 are vulnerable","cve_id":"CVE-2021-22570","cve_score":6.5,"pkg":"protobuf","res_ver":"3.19.4-1.ph4"},{"aff_ver":"all versions before 3.19.6-2.ph4 are vulnerable","cve_id":"CVE-2022-3509","cve_score":7.5,"pkg":"protobuf","res_ver":"3.19.6-2.ph4"},{"aff_ver":"all versions before 3.23.3-2.ph4 are vulnerable","cve_id":"CVE-2024-7254","cve_score":7.5,"pkg":"protobuf","res_ver":"3.23.3-2.ph4"},{"aff_ver":"all versions before 1.3.3-5.ph4 are vulnerable","cve_id":"CVE-2022-33070","cve_score":5.5,"pkg":"protobuf-c","res_ver":"1.3.3-5.ph4"},{"aff_ver":"all versions before 1.3.3-5.ph4 are vulnerable","cve_id":"CVE-2022-48468","cve_score":5.5,"pkg":"protobuf-c","res_ver":"1.3.3-5.ph4"},{"aff_ver":"all versions before 2023.11.17-2.ph4 are vulnerable","cve_id":"CVE-2024-39689","cve_score":7.5,"pkg":"python-certifi","res_ver":"2023.11.17-2.ph4"},{"aff_ver":"all versions before 3.3.2-5.ph4 are vulnerable","cve_id":"CVE-2023-23931","cve_score":4.8,"pkg":"python-cryptography","res_ver":"3.3.2-5.ph4"},{"aff_ver":"all versions before 21.8.0-3.ph4 are vulnerable","cve_id":"CVE-2023-41419","cve_score":9.8,"pkg":"python-gevent","res_ver":"21.8.0-3.ph4"},{"aff_ver":"all versions before 2.10-3.ph4 are vulnerable","cve_id":"CVE-2024-3651","cve_score":7.5,"pkg":"python-idna","res_ver":"2.10-3.ph4"},{"aff_ver":"all versions before 3.1.2-2.ph4 are vulnerable","cve_id":"CVE-2024-34064","cve_score":5.4,"pkg":"python-jinja2","res_ver":"3.1.2-2.ph4"},{"aff_ver":"all versions before 2.26.0-4.ph4 are vulnerable","cve_id":"CVE-2024-35195","cve_score":5.6,"pkg":"python-requests","res_ver":"2.26.0-4.ph4"},{"aff_ver":"all versions before 6.0.4-4.ph4 are vulnerable","cve_id":"CVE-2024-52804","cve_score":7.5,"pkg":"python-tornado","res_ver":"6.0.4-4.ph4"},{"aff_ver":"all versions before 20.1.0-4.ph4 are vulnerable","cve_id":"CVE-2024-53899","cve_score":7.8,"pkg":"python-virtualenv","res_ver":"20.1.0-4.ph4"},{"aff_ver":"all versions before 1.8.6-3.ph4 are vulnerable","cve_id":"CVE-2024-42353","cve_score":6.1,"pkg":"python-webob","res_ver":"1.8.6-3.ph4"},{"aff_ver":"all versions before 2.2.2-1.ph4 are vulnerable","cve_id":"CVE-2024-34069","cve_score":7.5,"pkg":"python-werkzeug","res_ver":"2.2.2-1.ph4"},{"aff_ver":"all versions before 3.10.11-3.ph4 are vulnerable","cve_id":"CVE-2007-4559","cve_score":9.8,"pkg":"python3","res_ver":"3.10.11-3.ph4"},{"aff_ver":"all versions before 3.10.0-4.ph4 are vulnerable","cve_id":"CVE-2015-20107","cve_score":7.6,"pkg":"python3","res_ver":"3.10.0-4.ph4"},{"aff_ver":"all versions before 3.10.0-10.ph4 are vulnerable","cve_id":"CVE-2020-10735","cve_score":7.5,"pkg":"python3","res_ver":"3.10.0-10.ph4"},{"aff_ver":"all versions before 3.9.1-3.ph4 are vulnerable","cve_id":"CVE-2021-23336","cve_score":5.9,"pkg":"python3","res_ver":"3.9.1-3.ph4"},{"aff_ver":"all versions before 3.10.0-7.ph4 are vulnerable","cve_id":"CVE-2021-28861","cve_score":7.4,"pkg":"python3","res_ver":"3.10.0-7.ph4"},{"aff_ver":"all versions before 3.9.1-5.ph4 are vulnerable","cve_id":"CVE-2021-29921","cve_score":9.8,"pkg":"python3","res_ver":"3.9.1-5.ph4"},{"aff_ver":"all versions before 3.9.1-3.ph4 are vulnerable","cve_id":"CVE-2021-3177","cve_score":9.8,"pkg":"python3","res_ver":"3.9.1-3.ph4"},{"aff_ver":"all versions before 3.10.11-1.ph4 are vulnerable","cve_id":"CVE-2022-40897","cve_score":5.9,"pkg":"python3","res_ver":"3.10.11-1.ph4"},{"aff_ver":"all versions before 3.10.0-8.ph4 are vulnerable","cve_id":"CVE-2022-42919","cve_score":7.8,"pkg":"python3","res_ver":"3.10.0-8.ph4"},{"aff_ver":"all versions before 3.10.0-8.ph4 are vulnerable","cve_id":"CVE-2022-45061","cve_score":7.5,"pkg":"python3","res_ver":"3.10.0-8.ph4"},{"aff_ver":"all versions before 3.10.11-3.ph4 are vulnerable","cve_id":"CVE-2023-24329","cve_score":7.5,"pkg":"python3","res_ver":"3.10.11-3.ph4"},{"aff_ver":"all versions before 3.10.11-1.ph4 are vulnerable","cve_id":"CVE-2023-27043","cve_score":5.3,"pkg":"python3","res_ver":"3.10.11-1.ph4"},{"aff_ver":"all versions before 3.10.11-5.ph4 are vulnerable","cve_id":"CVE-2023-40217","cve_score":5.3,"pkg":"python3","res_ver":"3.10.11-5.ph4"},{"aff_ver":"all versions before 3.10.11-10.ph4 are vulnerable","cve_id":"CVE-2023-6597","cve_score":7.8,"pkg":"python3","res_ver":"3.10.11-10.ph4"},{"aff_ver":"all versions before 3.10.11-9.ph4 are vulnerable","cve_id":"CVE-2024-4032","cve_score":3.7,"pkg":"python3","res_ver":"3.10.11-9.ph4"},{"aff_ver":"all versions before 3.10.11-11.ph4 are vulnerable","cve_id":"CVE-2024-6232","cve_score":7.5,"pkg":"python3","res_ver":"3.10.11-11.ph4"},{"aff_ver":"all versions before 3.10.11-10.ph4 are vulnerable","cve_id":"CVE-2024-6923","cve_score":5.5,"pkg":"python3","res_ver":"3.10.11-10.ph4"},{"aff_ver":"all versions before 3.10.11-11.ph4 are vulnerable","cve_id":"cve-2024-7592","cve_score":7.5,"pkg":"python3","res_ver":"3.10.11-11.ph4"},{"aff_ver":"all versions before 2.9.1-1.ph4 are vulnerable","cve_id":"CVE-2021-42771","cve_score":7.8,"pkg":"python3-babel","res_ver":"2.9.1-1.ph4"},{"aff_ver":"all versions before 2023.11.17-1.ph4 are vulnerable","cve_id":"CVE-2022-23491","cve_score":6.8,"pkg":"python3-certifi","res_ver":"2023.11.17-1.ph4"},{"aff_ver":"all versions before 2023.11.17-1.ph4 are vulnerable","cve_id":"CVE-2023-37920","cve_score":7.5,"pkg":"python3-certifi","res_ver":"2023.11.17-1.ph4"},{"aff_ver":"all versions before 2023.11.17-2.ph4 are vulnerable","cve_id":"CVE-2024-39689","cve_score":7.5,"pkg":"python3-certifi","res_ver":"2023.11.17-2.ph4"},{"aff_ver":"all versions before 3.3.2-1.ph4 are vulnerable","cve_id":"CVE-2020-36242","cve_score":9.1,"pkg":"python3-cryptography","res_ver":"3.3.2-1.ph4"},{"aff_ver":"all versions before 41.0.7-1.ph4 are vulnerable","cve_id":"CVE-2023-49083","cve_score":5.9,"pkg":"python3-cryptography","res_ver":"41.0.7-1.ph4"},{"aff_ver":"all versions before 41.0.7-2.ph4 are vulnerable","cve_id":"CVE-2023-50782","cve_score":7.5,"pkg":"python3-cryptography","res_ver":"41.0.7-2.ph4"},{"aff_ver":"all versions before 41.0.7-2.ph4 are vulnerable","cve_id":"CVE-2024-26130","cve_score":7.5,"pkg":"python3-cryptography","res_ver":"41.0.7-2.ph4"},{"aff_ver":"all versions before 21.8.0-3.ph4 are vulnerable","cve_id":"CVE-2023-41419","cve_score":8.1,"pkg":"python3-gevent","res_ver":"21.8.0-3.ph4"},{"aff_ver":"all versions before 2.10-3.ph4 are vulnerable","cve_id":"CVE-2024-3651","cve_score":7.5,"pkg":"python3-idna","res_ver":"2.10-3.ph4"},{"aff_ver":"all versions before 4.6.3-1.ph4 are vulnerable","cve_id":"CVE-2020-27783","cve_score":6.1,"pkg":"python3-lxml","res_ver":"4.6.3-1.ph4"},{"aff_ver":"all versions before 4.6.3-1.ph4 are vulnerable","cve_id":"CVE-2021-28957","cve_score":6.1,"pkg":"python3-lxml","res_ver":"4.6.3-1.ph4"},{"aff_ver":"all versions before 4.7.1-1.ph4 are vulnerable","cve_id":"CVE-2021-43818","cve_score":8.2,"pkg":"python3-lxml","res_ver":"4.7.1-1.ph4"},{"aff_ver":"all versions before 1.1.3-4.ph4 are vulnerable","cve_id":"CVE-2022-40023","cve_score":7.5,"pkg":"python3-mako","res_ver":"1.1.3-4.ph4"},{"aff_ver":"all versions before 2.10.3-5.ph4 are vulnerable","cve_id":"CVE-2023-48795","cve_score":5.9,"pkg":"python3-paramiko","res_ver":"2.10.3-5.ph4"},{"aff_ver":"all versions before 1.9.0-2.ph4 are vulnerable","cve_id":"CVE-2020-29651","cve_score":7.5,"pkg":"python3-py","res_ver":"1.9.0-2.ph4"},{"aff_ver":"all versions before 3.20.0-1.ph4 are vulnerable","cve_id":"CVE-2023-52323","cve_score":5.9,"pkg":"python3-pycryptodome","res_ver":"3.20.0-1.ph4"},{"aff_ver":"all versions before 3.20.0-1.ph4 are vulnerable","cve_id":"CVE-2023-52323","cve_score":5.9,"pkg":"python3-pycryptodomex","res_ver":"3.20.0-1.ph4"},{"aff_ver":"all versions before 1.10.1-2.ph4 are vulnerable","cve_id":"CVE-2024-3772","cve_score":5.9,"pkg":"python3-pydantic","res_ver":"1.10.1-2.ph4"},{"aff_ver":"all versions before 2.9.0-1.ph4 are vulnerable","cve_id":"CVE-2021-20270","cve_score":7.5,"pkg":"python3-Pygments","res_ver":"2.9.0-1.ph4"},{"aff_ver":"all versions before 2.9.0-1.ph4 are vulnerable","cve_id":"CVE-2021-27291","cve_score":7.5,"pkg":"python3-Pygments","res_ver":"2.9.0-1.ph4"},{"aff_ver":"all versions before 65.5.1-5.ph4 are vulnerable","cve_id":"CVE-2024-6345","cve_score":7.0,"pkg":"python3-setuptools","res_ver":"65.5.1-5.ph4"},{"aff_ver":"all versions before 1.25.11-2.ph4 are vulnerable","cve_id":"CVE-2021-33503","cve_score":7.5,"pkg":"python3-urllib3","res_ver":"1.25.11-2.ph4"},{"aff_ver":"all versions before 1.25.11-5.ph4 are vulnerable","cve_id":"CVE-2023-43804","cve_score":8.1,"pkg":"python3-urllib3","res_ver":"1.25.11-5.ph4"},{"aff_ver":"all versions before 2.2.2-2.ph4 are vulnerable","cve_id":"CVE-2023-23934","cve_score":3.5,"pkg":"python3-werkzeug","res_ver":"2.2.2-2.ph4"},{"aff_ver":"all versions before 2.2.2-2.ph4 are vulnerable","cve_id":"CVE-2023-25577","cve_score":7.5,"pkg":"python3-werkzeug","res_ver":"2.2.2-2.ph4"},{"aff_ver":"all versions before 2.2.2-2.ph4 are vulnerable","cve_id":"CVE-2023-46136","cve_score":8.0,"pkg":"python3-werkzeug","res_ver":"2.2.2-2.ph4"},{"aff_ver":"all versions before 2.2.2-2.ph4 are vulnerable","cve_id":"CVE-2024-49767","cve_score":7.5,"pkg":"python3-werkzeug","res_ver":"2.2.2-2.ph4"},{"aff_ver":"all versions before 6.0.13-1.ph4 are vulnerable","cve_id":"CVE-2021-29477","cve_score":8.8,"pkg":"redis","res_ver":"6.0.13-1.ph4"},{"aff_ver":"all versions before 6.0.14-1.ph4 are vulnerable","cve_id":"CVE-2021-32625","cve_score":8.8,"pkg":"redis","res_ver":"6.0.14-1.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-32626","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-32627","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-32628","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 6.0.15-3.ph4 are vulnerable","cve_id":"CVE-2021-32672","cve_score":5.3,"pkg":"redis","res_ver":"6.0.15-3.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-32675","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-32687","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 6.0.15-1.ph4 are vulnerable","cve_id":"CVE-2021-32761","cve_score":7.5,"pkg":"redis","res_ver":"6.0.15-1.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-32762","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 6.0.9-1.ph4 are vulnerable","cve_id":"CVE-2021-3470","cve_score":5.3,"pkg":"redis","res_ver":"6.0.9-1.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-41099","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 7.0.0-1.ph4 are vulnerable","cve_id":"CVE-2022-24735","cve_score":7.8,"pkg":"redis","res_ver":"7.0.0-1.ph4"},{"aff_ver":"all versions before 7.0.0-1.ph4 are vulnerable","cve_id":"CVE-2022-24736","cve_score":3.3,"pkg":"redis","res_ver":"7.0.0-1.ph4"},{"aff_ver":"all versions before 7.0.12-1.ph4 are vulnerable","cve_id":"CVE-2022-24834","cve_score":7.0,"pkg":"redis","res_ver":"7.0.12-1.ph4"},{"aff_ver":"all versions before 7.0.0-3.ph4 are vulnerable","cve_id":"CVE-2022-31144","cve_score":7.0,"pkg":"redis","res_ver":"7.0.0-3.ph4"},{"aff_ver":"all versions before 7.0.0-2.ph4 are vulnerable","cve_id":"CVE-2022-33105","cve_score":7.5,"pkg":"redis","res_ver":"7.0.0-2.ph4"},{"aff_ver":"all versions before 7.0.0-4.ph4 are vulnerable","cve_id":"CVE-2022-35951","cve_score":7.0,"pkg":"redis","res_ver":"7.0.0-4.ph4"},{"aff_ver":"all versions before 7.0.0-6.ph4 are vulnerable","cve_id":"CVE-2022-35977","cve_score":5.5,"pkg":"redis","res_ver":"7.0.0-6.ph4"},{"aff_ver":"all versions before 7.0.0-7.ph4 are vulnerable","cve_id":"CVE-2022-36021","cve_score":4.8,"pkg":"redis","res_ver":"7.0.0-7.ph4"},{"aff_ver":"all versions before 7.0.0-5.ph4 are vulnerable","cve_id":"CVE-2022-3647","cve_score":3.3,"pkg":"redis","res_ver":"7.0.0-5.ph4"},{"aff_ver":"all versions before 7.0.0-6.ph4 are vulnerable","cve_id":"CVE-2023-22458","cve_score":5.5,"pkg":"redis","res_ver":"7.0.0-6.ph4"},{"aff_ver":"all versions before 7.0.0-7.ph4 are vulnerable","cve_id":"CVE-2023-25155","cve_score":5.5,"pkg":"redis","res_ver":"7.0.0-7.ph4"},{"aff_ver":"all versions before 7.0.0-8.ph4 are vulnerable","cve_id":"CVE-2023-28856","cve_score":5.5,"pkg":"redis","res_ver":"7.0.0-8.ph4"},{"aff_ver":"all versions before 7.0.12-1.ph4 are vulnerable","cve_id":"CVE-2023-36824","cve_score":7.4,"pkg":"redis","res_ver":"7.0.12-1.ph4"},{"aff_ver":"all versions before 7.0.12-2.ph4 are vulnerable","cve_id":"CVE-2023-41053","cve_score":3.3,"pkg":"redis","res_ver":"7.0.12-2.ph4"},{"aff_ver":"all versions before 7.0.15-1.ph4 are vulnerable","cve_id":"CVE-2023-41056","cve_score":9.8,"pkg":"redis","res_ver":"7.0.15-1.ph4"},{"aff_ver":"all versions before 7.0.14-1.ph4 are vulnerable","cve_id":"CVE-2023-45145","cve_score":3.6,"pkg":"redis","res_ver":"7.0.14-1.ph4"},{"aff_ver":"all versions before 7.0.15-2.ph4 are vulnerable","cve_id":"CVE-2024-31227","cve_score":4.4,"pkg":"redis","res_ver":"7.0.15-2.ph4"},{"aff_ver":"all versions before 7.0.15-2.ph4 are vulnerable","cve_id":"CVE-2024-31228","cve_score":5.5,"pkg":"redis","res_ver":"7.0.15-2.ph4"},{"aff_ver":"all versions before 7.0.15-2.ph4 are vulnerable","cve_id":"CVE-2024-31449","cve_score":7.0,"pkg":"redis","res_ver":"7.0.15-2.ph4"},{"aff_ver":"all versions before 7.0.15-3.ph4 are vulnerable","cve_id":"CVE-2024-46981","cve_score":7.0,"pkg":"redis","res_ver":"7.0.15-3.ph4"},{"aff_ver":"all versions before 4.16.1.2-4.ph4 are vulnerable","cve_id":"CVE-2021-20266","cve_score":4.9,"pkg":"rpm","res_ver":"4.16.1.2-4.ph4"},{"aff_ver":"all versions before 4.16.1.2-5.ph4 are vulnerable","cve_id":"CVE-2021-20271","cve_score":7.0,"pkg":"rpm","res_ver":"4.16.1.2-5.ph4"},{"aff_ver":"all versions before 4.16.1.2-5.ph4 are vulnerable","cve_id":"CVE-2021-3421","cve_score":5.5,"pkg":"rpm","res_ver":"4.16.1.2-5.ph4"},{"aff_ver":"all versions before 4.16.1.3-12.ph4 are vulnerable","cve_id":"CVE-2021-3521","cve_score":4.7,"pkg":"rpm","res_ver":"4.16.1.3-12.ph4"},{"aff_ver":"all versions before 3.2.3-2.ph4 are vulnerable","cve_id":"CVE-2020-14387","cve_score":7.4,"pkg":"rsync","res_ver":"3.2.3-2.ph4"},{"aff_ver":"all versions before 3.2.4-1.ph4 are vulnerable","cve_id":"CVE-2022-29154","cve_score":7.4,"pkg":"rsync","res_ver":"3.2.4-1.ph4"},{"aff_ver":"all versions before 3.2.7-3.ph4 are vulnerable","cve_id":"CVE-2024-12084","cve_score":9.8,"pkg":"rsync","res_ver":"3.2.7-3.ph4"},{"aff_ver":"all versions before 3.2.7-3.ph4 are vulnerable","cve_id":"CVE-2024-12085","cve_score":7.5,"pkg":"rsync","res_ver":"3.2.7-3.ph4"},{"aff_ver":"all versions before 3.2.7-3.ph4 are vulnerable","cve_id":"CVE-2024-12086","cve_score":6.1,"pkg":"rsync","res_ver":"3.2.7-3.ph4"},{"aff_ver":"all versions before 3.2.7-3.ph4 are vulnerable","cve_id":"CVE-2024-12087","cve_score":6.5,"pkg":"rsync","res_ver":"3.2.7-3.ph4"},{"aff_ver":"all versions before 3.2.7-3.ph4 are vulnerable","cve_id":"CVE-2024-12088","cve_score":6.5,"pkg":"rsync","res_ver":"3.2.7-3.ph4"},{"aff_ver":"all versions before 3.2.7-3.ph4 are vulnerable","cve_id":"CVE-2024-12747","cve_score":5.6,"pkg":"rsync","res_ver":"3.2.7-3.ph4"},{"aff_ver":"all versions before 2.7.3-1.ph4 are vulnerable","cve_id":"CVE-2013-1655","cve_score":7.5,"pkg":"ruby","res_ver":"2.7.3-1.ph4"},{"aff_ver":"all versions before 2.7.4-1.ph4 are vulnerable","cve_id":"CVE-2021-31810","cve_score":5.8,"pkg":"ruby","res_ver":"2.7.4-1.ph4"},{"aff_ver":"all versions before 2.7.3-2.ph4 are vulnerable","cve_id":"CVE-2021-32066","cve_score":7.4,"pkg":"ruby","res_ver":"2.7.3-2.ph4"},{"aff_ver":"all versions before 2.7.4-6.ph4 are vulnerable","cve_id":"CVE-2021-33621","cve_score":8.8,"pkg":"ruby","res_ver":"2.7.4-6.ph4"},{"aff_ver":"all versions before 2.7.4-9.ph4 are vulnerable","cve_id":"CVE-2021-41816","cve_score":9.8,"pkg":"ruby","res_ver":"2.7.4-9.ph4"},{"aff_ver":"all versions before 2.7.4-6.ph4 are vulnerable","cve_id":"CVE-2021-41817","cve_score":7.5,"pkg":"ruby","res_ver":"2.7.4-6.ph4"},{"aff_ver":"all versions before 2.7.4-6.ph4 are vulnerable","cve_id":"CVE-2021-41819","cve_score":7.5,"pkg":"ruby","res_ver":"2.7.4-6.ph4"},{"aff_ver":"all versions before 2.7.4-4.ph4 are vulnerable","cve_id":"CVE-2022-28739","cve_score":7.5,"pkg":"ruby","res_ver":"2.7.4-4.ph4"},{"aff_ver":"all versions before 2.7.4-9.ph4 are vulnerable","cve_id":"CVE-2023-28755","cve_score":5.3,"pkg":"ruby","res_ver":"2.7.4-9.ph4"},{"aff_ver":"all versions before 2.7.4-6.ph4 are vulnerable","cve_id":"CVE-2023-28756","cve_score":5.3,"pkg":"ruby","res_ver":"2.7.4-6.ph4"},{"aff_ver":"all versions before 2.7.4-9.ph4 are vulnerable","cve_id":"CVE-2023-36617","cve_score":5.3,"pkg":"ruby","res_ver":"2.7.4-9.ph4"},{"aff_ver":"all versions before 2.7.4-10.ph4 are vulnerable","cve_id":"CVE-2024-27282","cve_score":6.6,"pkg":"ruby","res_ver":"2.7.4-10.ph4"},{"aff_ver":"all versions before 2.7.4-14.ph4 are vulnerable","cve_id":"CVE-2024-49761","cve_score":7.5,"pkg":"ruby","res_ver":"2.7.4-14.ph4"},{"aff_ver":"all versions before 2.7.4-17.ph4 are vulnerable","cve_id":"CVE-2025-27219","cve_score":5.8,"pkg":"ruby","res_ver":"2.7.4-17.ph4"},{"aff_ver":"all versions before 2.7.4-17.ph4 are vulnerable","cve_id":"CVE-2025-27220","cve_score":4.0,"pkg":"ruby","res_ver":"2.7.4-17.ph4"},{"aff_ver":"all versions before 2.7.4-17.ph4 are vulnerable","cve_id":"CVE-2025-27221","cve_score":3.2,"pkg":"ruby","res_ver":"2.7.4-17.ph4"},{"aff_ver":"all versions before 7.1.3.4-1.ph4 are vulnerable","cve_id":"CVE-2024-26142","cve_score":7.5,"pkg":"rubygem-activesupport","res_ver":"7.1.3.4-1.ph4"},{"aff_ver":"all versions before 7.1.3.4-1.ph4 are vulnerable","cve_id":"CVE-2024-26143","cve_score":6.1,"pkg":"rubygem-activesupport","res_ver":"7.1.3.4-1.ph4"},{"aff_ver":"all versions before 7.1.3.4-1.ph4 are vulnerable","cve_id":"CVE-2024-28103","cve_score":9.8,"pkg":"rubygem-activesupport","res_ver":"7.1.3.4-1.ph4"},{"aff_ver":"all versions before 7.1.3.4-1.ph4 are vulnerable","cve_id":"CVE-2024-32464","cve_score":6.1,"pkg":"rubygem-activesupport","res_ver":"7.1.3.4-1.ph4"},{"aff_ver":"all versions before 2.2.21-1.ph4 are vulnerable","cve_id":"CVE-2019-3881","cve_score":7.8,"pkg":"rubygem-bundler","res_ver":"2.2.21-1.ph4"},{"aff_ver":"all versions before 2.2.21-1.ph4 are vulnerable","cve_id":"CVE-2020-36327","cve_score":8.8,"pkg":"rubygem-bundler","res_ver":"2.2.21-1.ph4"},{"aff_ver":"all versions before 2.2.33-1.ph4 are vulnerable","cve_id":"CVE-2021-43809","cve_score":6.7,"pkg":"rubygem-bundler","res_ver":"2.2.33-1.ph4"},{"aff_ver":"all versions before 1.15.3-1.ph4 are vulnerable","cve_id":"CVE-2022-39379","cve_score":9.8,"pkg":"rubygem-fluentd","res_ver":"1.15.3-1.ph4"},{"aff_ver":"all versions before 1.6.1-1.ph4 are vulnerable","cve_id":"CVE-2022-32511","cve_score":9.8,"pkg":"rubygem-jmespath","res_ver":"1.6.1-1.ph4"},{"aff_ver":"all versions before 4.9.3-1.ph4 are vulnerable","cve_id":"CVE-2022-0759","cve_score":8.1,"pkg":"rubygem-kubeclient","res_ver":"4.9.3-1.ph4"},{"aff_ver":"all versions before 1.13.6-1.ph4 are vulnerable","cve_id":"CVE-2018-25032","cve_score":7.5,"pkg":"rubygem-nokogiri","res_ver":"1.13.6-1.ph4"},{"aff_ver":"all versions before 1.11.3-1.ph4 are vulnerable","cve_id":"CVE-2020-26247","cve_score":4.3,"pkg":"rubygem-nokogiri","res_ver":"1.11.3-1.ph4"},{"aff_ver":"all versions before 1.13.6-1.ph4 are vulnerable","cve_id":"CVE-2021-30560","cve_score":8.8,"pkg":"rubygem-nokogiri","res_ver":"1.13.6-1.ph4"},{"aff_ver":"all versions before 1.12.5-1.ph4 are vulnerable","cve_id":"CVE-2021-41098","cve_score":7.5,"pkg":"rubygem-nokogiri","res_ver":"1.12.5-1.ph4"},{"aff_ver":"all versions before 1.13.6-1.ph4 are vulnerable","cve_id":"CVE-2022-24836","cve_score":7.5,"pkg":"rubygem-nokogiri","res_ver":"1.13.6-1.ph4"},{"aff_ver":"all versions before 1.13.6-1.ph4 are vulnerable","cve_id":"CVE-2022-29181","cve_score":8.2,"pkg":"rubygem-nokogiri","res_ver":"1.13.6-1.ph4"},{"aff_ver":"all versions before 0.15.1-1.ph4 are vulnerable","cve_id":"CVE-2023-38697","cve_score":5.8,"pkg":"rubygem-protocol-http1","res_ver":"0.15.1-1.ph4"},{"aff_ver":"all versions before 1.0.0.rc93-2.ph4 are vulnerable","cve_id":"CVE-2021-30465","cve_score":8.5,"pkg":"runc","res_ver":"1.0.0.rc93-2.ph4"},{"aff_ver":"all versions before 1.0.3-1.ph4 are vulnerable","cve_id":"CVE-2021-43784","cve_score":6.0,"pkg":"runc","res_ver":"1.0.3-1.ph4"},{"aff_ver":"all versions before 1.1.4-1.ph4 are vulnerable","cve_id":"CVE-2022-24769","cve_score":5.9,"pkg":"runc","res_ver":"1.1.4-1.ph4"},{"aff_ver":"all versions before 1.1.4-1.ph4 are vulnerable","cve_id":"CVE-2022-29162","cve_score":5.9,"pkg":"runc","res_ver":"1.1.4-1.ph4"},{"aff_ver":"all versions before 1.1.4-9.ph4 are vulnerable","cve_id":"CVE-2023-25809","cve_score":5.0,"pkg":"runc","res_ver":"1.1.4-9.ph4"},{"aff_ver":"all versions before 1.1.4-7.ph4 are vulnerable","cve_id":"CVE-2023-27561","cve_score":7.0,"pkg":"runc","res_ver":"1.1.4-7.ph4"},{"aff_ver":"all versions before 1.1.4-7.ph4 are vulnerable","cve_id":"CVE-2023-28642","cve_score":6.1,"pkg":"runc","res_ver":"1.1.4-7.ph4"},{"aff_ver":"all versions before 1.1.14-1.ph4 are vulnerable","cve_id":"CVE-2024-45310","cve_score":3.6,"pkg":"runc","res_ver":"1.1.14-1.ph4"},{"aff_ver":"all versions before 1.51.0-3.ph4 are vulnerable","cve_id":"CVE-2020-36323","cve_score":8.2,"pkg":"rust","res_ver":"1.51.0-3.ph4"},{"aff_ver":"all versions before 1.51.0-2.ph4 are vulnerable","cve_id":"CVE-2021-28876","cve_score":5.3,"pkg":"rust","res_ver":"1.51.0-2.ph4"},{"aff_ver":"all versions before 1.51.0-2.ph4 are vulnerable","cve_id":"CVE-2021-28878","cve_score":7.5,"pkg":"rust","res_ver":"1.51.0-2.ph4"},{"aff_ver":"all versions before 1.51.0-2.ph4 are vulnerable","cve_id":"CVE-2021-28879","cve_score":9.8,"pkg":"rust","res_ver":"1.51.0-2.ph4"},{"aff_ver":"all versions before 1.51.0-4.ph4 are vulnerable","cve_id":"CVE-2021-29922","cve_score":9.1,"pkg":"rust","res_ver":"1.51.0-4.ph4"},{"aff_ver":"all versions before 1.51.0-1.ph4 are vulnerable","cve_id":"CVE-2021-31162","cve_score":9.8,"pkg":"rust","res_ver":"1.51.0-1.ph4"},{"aff_ver":"all versions before 1.56.0-1.ph4 are vulnerable","cve_id":"CVE-2021-42574","cve_score":8.3,"pkg":"rust","res_ver":"1.56.0-1.ph4"},{"aff_ver":"all versions before 1.58.1-1.ph4 are vulnerable","cve_id":"CVE-2022-21658","cve_score":7.3,"pkg":"rust","res_ver":"1.58.1-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2020-28243","cve_score":7.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2020-28972","cve_score":5.9,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2020-35662","cve_score":7.4,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-25281","cve_score":9.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-25282","cve_score":9.1,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-25283","cve_score":9.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-25284","cve_score":4.4,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-25315","cve_score":9.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-3144","cve_score":9.1,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-3148","cve_score":9.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-31607","cve_score":7.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-3197","cve_score":9.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 4.18.5-1.ph4 are vulnerable","cve_id":"CVE-2018-10919","cve_score":6.5,"pkg":"samba-client","res_ver":"4.18.5-1.ph4"},{"aff_ver":"all versions before 4.19.3-1.ph4 are vulnerable","cve_id":"CVE-2018-14628","cve_score":4.3,"pkg":"samba-client","res_ver":"4.19.3-1.ph4"},{"aff_ver":"all versions before 4.18.3-1.ph4 are vulnerable","cve_id":"CVE-2020-25720","cve_score":7.9,"pkg":"samba-client","res_ver":"4.18.3-1.ph4"},{"aff_ver":"all versions before 4.18.5-1.ph4 are vulnerable","cve_id":"CVE-2023-0225","cve_score":4.3,"pkg":"samba-client","res_ver":"4.18.5-1.ph4"},{"aff_ver":"all versions before 4.18.5-1.ph4 are vulnerable","cve_id":"CVE-2023-0614","cve_score":6.5,"pkg":"samba-client","res_ver":"4.18.5-1.ph4"},{"aff_ver":"all versions before 4.18.5-1.ph4 are vulnerable","cve_id":"CVE-2023-0922","cve_score":5.9,"pkg":"samba-client","res_ver":"4.18.5-1.ph4"},{"aff_ver":"all versions before 4.18.8-1.ph4 are vulnerable","cve_id":"CVE-2023-3961","cve_score":9.1,"pkg":"samba-client","res_ver":"4.18.8-1.ph4"},{"aff_ver":"all versions before 4.19.3-1.ph4 are vulnerable","cve_id":"CVE-2023-5568","cve_score":5.9,"pkg":"samba-client","res_ver":"4.19.3-1.ph4"},{"aff_ver":"all versions before 3.14.8-1.ph4 are vulnerable","cve_id":"CVE-2020-24612","cve_score":6.7,"pkg":"selinux-policy","res_ver":"3.14.8-1.ph4"},{"aff_ver":"all versions before 8.17.1-1.ph4 are vulnerable","cve_id":"CVE-2021-3618","cve_score":7.4,"pkg":"sendmail","res_ver":"8.17.1-1.ph4"},{"aff_ver":"all versions before 8.18.0.2-1.ph4 are vulnerable","cve_id":"CVE-2023-51765","cve_score":5.3,"pkg":"sendmail","res_ver":"8.18.0.2-1.ph4"},{"aff_ver":"all versions before 4.13-1.ph4 are vulnerable","cve_id":"CVE-2013-4235","cve_score":4.7,"pkg":"shadow","res_ver":"4.13-1.ph4"},{"aff_ver":"all versions before 4.8.1-5.ph4 are vulnerable","cve_id":"CVE-2023-29383","cve_score":3.3,"pkg":"shadow","res_ver":"4.8.1-5.ph4"},{"aff_ver":"all versions before 4.13-2.ph4 are vulnerable","cve_id":"CVE-2023-4641","cve_score":4.7,"pkg":"shadow","res_ver":"4.13-2.ph4"},{"aff_ver":"all versions before 3.38.5-1.ph4 are vulnerable","cve_id":"CVE-2021-20227","cve_score":5.5,"pkg":"sqlite","res_ver":"3.38.5-1.ph4"},{"aff_ver":"all versions before 3.38.5-2.ph4 are vulnerable","cve_id":"CVE-2022-46908","cve_score":7.3,"pkg":"sqlite","res_ver":"3.38.5-2.ph4"},{"aff_ver":"all versions before 3.38.5-3.ph4 are vulnerable","cve_id":"CVE-2023-36191","cve_score":5.5,"pkg":"sqlite","res_ver":"3.38.5-3.ph4"},{"aff_ver":"all versions before 3.38.5-4.ph4 are vulnerable","cve_id":"CVE-2023-7104","cve_score":5.5,"pkg":"sqlite","res_ver":"3.38.5-4.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2021-40153","cve_score":8.1,"pkg":"squashfs-tools","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2021-41072","cve_score":8.1,"pkg":"squashfs-tools","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-28116","cve_score":3.7,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-28651","cve_score":7.5,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-28652","cve_score":4.9,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-28662","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-31806","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-31807","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-31808","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-33620","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.17-1.ph4 are vulnerable","cve_id":"CVE-2021-46784","cve_score":6.5,"pkg":"squid","res_ver":"4.17-1.ph4"},{"aff_ver":"all versions before 4.17-2.ph4 are vulnerable","cve_id":"CVE-2022-41317","cve_score":6.5,"pkg":"squid","res_ver":"4.17-2.ph4"},{"aff_ver":"all versions before 4.17-2.ph4 are vulnerable","cve_id":"CVE-2022-41318","cve_score":8.6,"pkg":"squid","res_ver":"4.17-2.ph4"},{"aff_ver":"all versions before 4.17-3.ph4 are vulnerable","cve_id":"CVE-2023-46724","cve_score":8.6,"pkg":"squid","res_ver":"4.17-3.ph4"},{"aff_ver":"all versions before 6.5-1.ph4 are vulnerable","cve_id":"CVE-2023-46728","cve_score":7.5,"pkg":"squid","res_ver":"6.5-1.ph4"},{"aff_ver":"all versions before 6.5-1.ph4 are vulnerable","cve_id":"CVE-2023-46846","cve_score":9.3,"pkg":"squid","res_ver":"6.5-1.ph4"},{"aff_ver":"all versions before 4.17-3.ph4 are vulnerable","cve_id":"CVE-2023-46847","cve_score":8.6,"pkg":"squid","res_ver":"4.17-3.ph4"},{"aff_ver":"all versions before 6.6-1.ph4 are vulnerable","cve_id":"CVE-2023-50269","cve_score":8.6,"pkg":"squid","res_ver":"6.6-1.ph4"},{"aff_ver":"all versions before 6.5-1.ph4 are vulnerable","cve_id":"CVE-2023-5824","cve_score":7.5,"pkg":"squid","res_ver":"6.5-1.ph4"},{"aff_ver":"all versions before 6.6-3.ph4 are vulnerable","cve_id":"CVE-2024-25111","cve_score":8.6,"pkg":"squid","res_ver":"6.6-3.ph4"},{"aff_ver":"all versions before 6.6-4.ph4 are vulnerable","cve_id":"CVE-2024-37894","cve_score":6.3,"pkg":"squid","res_ver":"6.6-4.ph4"},{"aff_ver":"all versions before 6.6-5.ph4 are vulnerable","cve_id":"CVE-2024-45802","cve_score":7.5,"pkg":"squid","res_ver":"6.6-5.ph4"},{"aff_ver":"all versions before 2.8.2-9.ph4 are vulnerable","cve_id":"CVE-2023-34060","cve_score":9.8,"pkg":"sssd","res_ver":"2.8.2-9.ph4"},{"aff_ver":"all versions before 2.8.2-12.ph4 are vulnerable","cve_id":"CVE-2023-3758","cve_score":7.1,"pkg":"sssd","res_ver":"2.8.2-12.ph4"},{"aff_ver":"all versions before 5.9.0-3.ph4 are vulnerable","cve_id":"CVE-2021-41990","cve_score":7.5,"pkg":"strongswan","res_ver":"5.9.0-3.ph4"},{"aff_ver":"all versions before 5.9.0-3.ph4 are vulnerable","cve_id":"CVE-2021-41991","cve_score":7.5,"pkg":"strongswan","res_ver":"5.9.0-3.ph4"},{"aff_ver":"all versions before 5.9.0-4.ph4 are vulnerable","cve_id":"CVE-2021-45079","cve_score":9.1,"pkg":"strongswan","res_ver":"5.9.0-4.ph4"},{"aff_ver":"all versions before 5.9.0-5.ph4 are vulnerable","cve_id":"CVE-2022-40617","cve_score":7.5,"pkg":"strongswan","res_ver":"5.9.0-5.ph4"},{"aff_ver":"all versions before 5.9.8-2.ph4 are vulnerable","cve_id":"CVE-2023-26463","cve_score":9.8,"pkg":"strongswan","res_ver":"5.9.8-2.ph4"},{"aff_ver":"all versions before 5.9.8-4.ph4 are vulnerable","cve_id":"CVE-2023-41913","cve_score":9.8,"pkg":"strongswan","res_ver":"5.9.8-4.ph4"},{"aff_ver":"all versions before 1.14.1-1.ph4 are vulnerable","cve_id":"CVE-2020-17525","cve_score":7.5,"pkg":"subversion","res_ver":"1.14.1-1.ph4"},{"aff_ver":"all versions before 1.14.2-1.ph4 are vulnerable","cve_id":"CVE-2021-28544","cve_score":4.3,"pkg":"subversion","res_ver":"1.14.2-1.ph4"},{"aff_ver":"all versions before 1.14.2-1.ph4 are vulnerable","cve_id":"CVE-2022-24070","cve_score":7.5,"pkg":"subversion","res_ver":"1.14.2-1.ph4"},{"aff_ver":"all versions before 1.9.5-2.ph4 are vulnerable","cve_id":"CVE-2022-43995","cve_score":7.1,"pkg":"sudo","res_ver":"1.9.5-2.ph4"},{"aff_ver":"all versions before 1.9.5-3.ph4 are vulnerable","cve_id":"CVE-2023-22809","cve_score":7.8,"pkg":"sudo","res_ver":"1.9.5-3.ph4"},{"aff_ver":"all versions before 1.9.14p3-1.ph4 are vulnerable","cve_id":"CVE-2023-28486","cve_score":5.3,"pkg":"sudo","res_ver":"1.9.14p3-1.ph4"},{"aff_ver":"all versions before 1.9.14p3-1.ph4 are vulnerable","cve_id":"CVE-2023-28487","cve_score":5.3,"pkg":"sudo","res_ver":"1.9.14p3-1.ph4"},{"aff_ver":"all versions before 1.9.15p5-1.ph4 are vulnerable","cve_id":"CVE-2023-42465","cve_score":7.0,"pkg":"sudo","res_ver":"1.9.15p5-1.ph4"},{"aff_ver":"all versions before 6.0.13-1.ph4 are vulnerable","cve_id":"CVE-2023-35852","cve_score":7.5,"pkg":"suricata","res_ver":"6.0.13-1.ph4"},{"aff_ver":"all versions before 6.0.13-1.ph4 are vulnerable","cve_id":"CVE-2023-35853","cve_score":9.8,"pkg":"suricata","res_ver":"6.0.13-1.ph4"},{"aff_ver":"all versions before 6.0.18-1.ph4 are vulnerable","cve_id":"CVE-2024-28870","cve_score":7.5,"pkg":"suricata","res_ver":"6.0.18-1.ph4"},{"aff_ver":"all versions before 6.0.19-1.ph4 are vulnerable","cve_id":"CVE-2024-32663","cve_score":7.5,"pkg":"suricata","res_ver":"6.0.19-1.ph4"},{"aff_ver":"all versions before 6.0.19-1.ph4 are vulnerable","cve_id":"CVE-2024-32664","cve_score":5.3,"pkg":"suricata","res_ver":"6.0.19-1.ph4"},{"aff_ver":"all versions before 6.0.19-1.ph4 are vulnerable","cve_id":"CVE-2024-32867","cve_score":5.3,"pkg":"suricata","res_ver":"6.0.19-1.ph4"},{"aff_ver":"all versions before 6.0.20-1.ph4 are vulnerable","cve_id":"CVE-2024-37151","cve_score":5.3,"pkg":"suricata","res_ver":"6.0.20-1.ph4"},{"aff_ver":"all versions before 6.0.20-1.ph4 are vulnerable","cve_id":"CVE-2024-38534","cve_score":7.5,"pkg":"suricata","res_ver":"6.0.20-1.ph4"},{"aff_ver":"all versions before 6.0.20-1.ph4 are vulnerable","cve_id":"CVE-2024-38535","cve_score":7.5,"pkg":"suricata","res_ver":"6.0.20-1.ph4"},{"aff_ver":"all versions before 6.0.20-1.ph4 are vulnerable","cve_id":"CVE-2024-38536","cve_score":7.5,"pkg":"suricata","res_ver":"6.0.20-1.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2014-9495","cve_score":4.6,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2015-0973","cve_score":7.5,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2016-3751","cve_score":7.8,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2017-12652","cve_score":9.8,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2018-13785","cve_score":6.5,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2018-14048","cve_score":6.5,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2018-14550","cve_score":8.8,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2019-6129","cve_score":6.5,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2021-4214","cve_score":5.5,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 4.3.1-1.ph4 are vulnerable","cve_id":"CVE-2022-38725","cve_score":7.5,"pkg":"syslog-ng","res_ver":"4.3.1-1.ph4"},{"aff_ver":"all versions before 4.3.1-8.ph4 are vulnerable","cve_id":"CVE-2024-47619","cve_score":7.5,"pkg":"syslog-ng","res_ver":"4.3.1-8.ph4"},{"aff_ver":"all versions before 12.7.1-1.ph4 are vulnerable","cve_id":"CVE-2022-39377","cve_score":7.0,"pkg":"sysstat","res_ver":"12.7.1-1.ph4"},{"aff_ver":"all versions before 12.7.2-1.ph4 are vulnerable","cve_id":"CVE-2023-33204","cve_score":7.8,"pkg":"sysstat","res_ver":"12.7.2-1.ph4"},{"aff_ver":"all versions before 247.7-1.ph4 are vulnerable","cve_id":"CVE-2020-13529","cve_score":6.1,"pkg":"systemd","res_ver":"247.7-1.ph4"},{"aff_ver":"all versions before 247.6-2.ph4 are vulnerable","cve_id":"CVE-2021-33910","cve_score":5.5,"pkg":"systemd","res_ver":"247.6-2.ph4"},{"aff_ver":"all versions before 247.11-1.ph4 are vulnerable","cve_id":"CVE-2021-3997","cve_score":5.5,"pkg":"systemd","res_ver":"247.11-1.ph4"},{"aff_ver":"all versions before 247.13-1.ph4 are vulnerable","cve_id":"CVE-2022-3821","cve_score":5.5,"pkg":"systemd","res_ver":"247.13-1.ph4"},{"aff_ver":"all versions before 247.11-6.ph4 are vulnerable","cve_id":"CVE-2022-4415","cve_score":5.5,"pkg":"systemd","res_ver":"247.11-6.ph4"},{"aff_ver":"all versions before 1.34-1.ph4 are vulnerable","cve_id":"CVE-2021-20193","cve_score":3.3,"pkg":"tar","res_ver":"1.34-1.ph4"},{"aff_ver":"all versions before 1.34-3.ph4 are vulnerable","cve_id":"CVE-2022-48303","cve_score":5.5,"pkg":"tar","res_ver":"1.34-3.ph4"},{"aff_ver":"all versions before 1.34-5.ph4 are vulnerable","cve_id":"CVE-2023-39804","cve_score":2.8,"pkg":"tar","res_ver":"1.34-5.ph4"},{"aff_ver":"all versions before 8.6.10-2.ph4 are vulnerable","cve_id":"CVE-2021-35331","cve_score":7.8,"pkg":"tcl","res_ver":"8.6.10-2.ph4"},{"aff_ver":"all versions before 4.9.3-5.ph4 are vulnerable","cve_id":"CVE-2018-16301","cve_score":7.8,"pkg":"tcpdump","res_ver":"4.9.3-5.ph4"},{"aff_ver":"all versions before 4.99.4-1.ph4 are vulnerable","cve_id":"CVE-2020-8036","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.99.4-1.ph4"},{"aff_ver":"all versions before 4.99.4-2.ph4 are vulnerable","cve_id":"CVE-2024-2397","cve_score":6.2,"pkg":"tcpdump","res_ver":"4.99.4-2.ph4"},{"aff_ver":"all versions before 1.27.1-1.ph4 are vulnerable","cve_id":"CVE-2019-3826","cve_score":8.4,"pkg":"telegraf","res_ver":"1.27.1-1.ph4"},{"aff_ver":"all versions before 1.27.1-1.ph4 are vulnerable","cve_id":"CVE-2022-46908","cve_score":7.3,"pkg":"telegraf","res_ver":"1.27.1-1.ph4"},{"aff_ver":"all versions before 1.27.1-1.ph4 are vulnerable","cve_id":"CVE-2023-36191","cve_score":5.5,"pkg":"telegraf","res_ver":"1.27.1-1.ph4"},{"aff_ver":"all versions before 3.1b-2.ph4 are vulnerable","cve_id":"CVE-2020-27347","cve_score":7.8,"pkg":"tmux","res_ver":"3.1b-2.ph4"},{"aff_ver":"all versions before 3.1b-4.ph4 are vulnerable","cve_id":"CVE-2022-47016","cve_score":7.8,"pkg":"tmux","res_ver":"3.1b-4.ph4"},{"aff_ver":"all versions before 4.3.2-1.ph4 are vulnerable","cve_id":"CVE-2021-3565","cve_score":5.9,"pkg":"tpm2-tools","res_ver":"4.3.2-1.ph4"},{"aff_ver":"all versions before 4.3.2-2.ph4 are vulnerable","cve_id":"CVE-2024-29038","cve_score":4.3,"pkg":"tpm2-tools","res_ver":"4.3.2-2.ph4"},{"aff_ver":"all versions before 4.3.2-2.ph4 are vulnerable","cve_id":"CVE-2024-29039","cve_score":9.0,"pkg":"tpm2-tools","res_ver":"4.3.2-2.ph4"},{"aff_ver":"all versions before 2.1.3-1.ph4 are vulnerable","cve_id":"CVE-2023-46316","cve_score":5.5,"pkg":"traceroute","res_ver":"2.1.3-1.ph4"},{"aff_ver":"all versions before 2020.07-7.ph4 are vulnerable","cve_id":"CVE-2022-2347","cve_score":7.1,"pkg":"u-boot","res_ver":"2020.07-7.ph4"},{"aff_ver":"all versions before 2020.07-6.ph4 are vulnerable","cve_id":"CVE-2022-30767","cve_score":9.8,"pkg":"u-boot","res_ver":"2020.07-6.ph4"},{"aff_ver":"all versions before 2020.07-6.ph4 are vulnerable","cve_id":"CVE-2022-34835","cve_score":9.8,"pkg":"u-boot","res_ver":"2020.07-6.ph4"},{"aff_ver":"all versions before 1.16.2-1.ph4 are vulnerable","cve_id":"CVE-2022-30698","cve_score":6.5,"pkg":"unbound","res_ver":"1.16.2-1.ph4"},{"aff_ver":"all versions before 1.16.2-1.ph4 are vulnerable","cve_id":"CVE-2022-30699","cve_score":6.5,"pkg":"unbound","res_ver":"1.16.2-1.ph4"},{"aff_ver":"all versions before 1.16.2-2.ph4 are vulnerable","cve_id":"CVE-2022-3204","cve_score":7.5,"pkg":"unbound","res_ver":"1.16.2-2.ph4"},{"aff_ver":"all versions before 1.16.3-1.ph4 are vulnerable","cve_id":"CVE-2023-50387","cve_score":7.5,"pkg":"unbound","res_ver":"1.16.3-1.ph4"},{"aff_ver":"all versions before 1.16.3-1.ph4 are vulnerable","cve_id":"CVE-2023-50868","cve_score":7.5,"pkg":"unbound","res_ver":"1.16.3-1.ph4"},{"aff_ver":"all versions before 1.21.0-1.ph4 are vulnerable","cve_id":"CVE-2024-33655","cve_score":7.5,"pkg":"unbound","res_ver":"1.21.0-1.ph4"},{"aff_ver":"all versions before 1.16.3-3.ph4 are vulnerable","cve_id":"CVE-2024-43167","cve_score":2.8,"pkg":"unbound","res_ver":"1.16.3-3.ph4"},{"aff_ver":"all versions before 1.16.3-3.ph4 are vulnerable","cve_id":"CVE-2024-43168","cve_score":4.8,"pkg":"unbound","res_ver":"1.16.3-3.ph4"},{"aff_ver":"all versions before 1.21.0-2.ph4 are vulnerable","cve_id":"CVE-2024-8508","cve_score":5.3,"pkg":"unbound","res_ver":"1.21.0-2.ph4"},{"aff_ver":"all versions before 2.3.9-2.ph4 are vulnerable","cve_id":"CVE-2024-1013","cve_score":7.8,"pkg":"unixODBC","res_ver":"2.3.9-2.ph4"},{"aff_ver":"all versions before 6.0-15.ph4 are vulnerable","cve_id":"CVE-2014-8139","cve_score":7.8,"pkg":"unzip","res_ver":"6.0-15.ph4"},{"aff_ver":"all versions before 6.0-15.ph4 are vulnerable","cve_id":"CVE-2018-1000035","cve_score":7.8,"pkg":"unzip","res_ver":"6.0-15.ph4"},{"aff_ver":"all versions before 6.0-15.ph4 are vulnerable","cve_id":"CVE-2022-0529","cve_score":5.5,"pkg":"unzip","res_ver":"6.0-15.ph4"},{"aff_ver":"all versions before 6.0-15.ph4 are vulnerable","cve_id":"CVE-2022-0530","cve_score":5.5,"pkg":"unzip","res_ver":"6.0-15.ph4"},{"aff_ver":"all versions before 0.9.7-3.ph4 are vulnerable","cve_id":"CVE-2024-34402","cve_score":8.6,"pkg":"uriparser","res_ver":"0.9.7-3.ph4"},{"aff_ver":"all versions before 0.9.7-3.ph4 are vulnerable","cve_id":"CVE-2024-34403","cve_score":5.9,"pkg":"uriparser","res_ver":"0.9.7-3.ph4"},{"aff_ver":"all versions before 2.36-3.ph4 are vulnerable","cve_id":"CVE-2021-37600","cve_score":5.5,"pkg":"util-linux","res_ver":"2.36-3.ph4"},{"aff_ver":"all versions before 2.37.2-1.ph4 are vulnerable","cve_id":"CVE-2021-3995","cve_score":5.5,"pkg":"util-linux","res_ver":"2.37.2-1.ph4"},{"aff_ver":"all versions before 2.37.2-1.ph4 are vulnerable","cve_id":"CVE-2021-3996","cve_score":5.5,"pkg":"util-linux","res_ver":"2.37.2-1.ph4"},{"aff_ver":"all versions before 2.37.4-1.ph4 are vulnerable","cve_id":"CVE-2022-0563","cve_score":5.5,"pkg":"util-linux","res_ver":"2.37.4-1.ph4"},{"aff_ver":"all versions before 2.37.4-2.ph4 are vulnerable","cve_id":"CVE-2024-28085","cve_score":3.3,"pkg":"util-linux","res_ver":"2.37.4-2.ph4"},{"aff_ver":"all versions before 2.0.20-6.ph4 are vulnerable","cve_id":"CVE-2023-27522","cve_score":7.5,"pkg":"uwsgi","res_ver":"2.0.20-6.ph4"},{"aff_ver":"all versions before 8.2.3408-1.ph4 are vulnerable","cve_id":"CVE-2021-3770","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-1.ph4"},{"aff_ver":"all versions before 8.2.3408-3.ph4 are vulnerable","cve_id":"CVE-2021-3778","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-3.ph4"},{"aff_ver":"all versions before 8.2.3428-1.ph4 are vulnerable","cve_id":"CVE-2021-3796","cve_score":7.3,"pkg":"vim","res_ver":"8.2.3428-1.ph4"},{"aff_ver":"all versions before 8.2.3428-2.ph4 are vulnerable","cve_id":"CVE-2021-3872","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-2.ph4"},{"aff_ver":"all versions before 8.2.3428-2.ph4 are vulnerable","cve_id":"CVE-2021-3875","cve_score":5.5,"pkg":"vim","res_ver":"8.2.3428-2.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-3903","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-3927","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-3928","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.3428-4.ph4 are vulnerable","cve_id":"CVE-2021-3973","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-4.ph4"},{"aff_ver":"all versions before 8.2.3428-4.ph4 are vulnerable","cve_id":"CVE-2021-3974","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-4.ph4"},{"aff_ver":"all versions before 8.2.3428-6.ph4 are vulnerable","cve_id":"CVE-2021-3984","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-6.ph4"},{"aff_ver":"all versions before 8.2.3428-6.ph4 are vulnerable","cve_id":"CVE-2021-4019","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-6.ph4"},{"aff_ver":"all versions before 8.2.3428-5.ph4 are vulnerable","cve_id":"CVE-2021-4069","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-5.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-4136","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-4166","cve_score":7.1,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2021-4173","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-4187","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-4192","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2021-4193","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-10.ph4 are vulnerable","cve_id":"CVE-2022-0128","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-10.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0156","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0158","cve_score":3.3,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2022-0261","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2022-0318","cve_score":9.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0319","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-8.ph4 are vulnerable","cve_id":"CVE-2022-0359","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-8.ph4"},{"aff_ver":"all versions before 8.2.3428-8.ph4 are vulnerable","cve_id":"CVE-2022-0361","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-8.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0368","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-9.ph4 are vulnerable","cve_id":"CVE-2022-0392","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-9.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0393","cve_score":7.1,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-9.ph4 are vulnerable","cve_id":"CVE-2022-0407","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-9.ph4"},{"aff_ver":"all versions before 8.2.3428-8.ph4 are vulnerable","cve_id":"CVE-2022-0408","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-8.ph4"},{"aff_ver":"all versions before 8.2.3428-9.ph4 are vulnerable","cve_id":"CVE-2022-0413","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-9.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0417","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-9.ph4 are vulnerable","cve_id":"CVE-2022-0443","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-9.ph4"},{"aff_ver":"all versions before 8.2.3428-10.ph4 are vulnerable","cve_id":"CVE-2022-0554","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-10.ph4"},{"aff_ver":"all versions before 8.2.4564-1.ph4 are vulnerable","cve_id":"CVE-2022-0572","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4564-1.ph4"},{"aff_ver":"all versions before 8.2.3428-11.ph4 are vulnerable","cve_id":"CVE-2022-0629","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-11.ph4"},{"aff_ver":"all versions before 8.2.3428-11.ph4 are vulnerable","cve_id":"CVE-2022-0685","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-11.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0696","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.4564-1.ph4 are vulnerable","cve_id":"CVE-2022-0714","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4564-1.ph4"},{"aff_ver":"all versions before 8.2.4564-1.ph4 are vulnerable","cve_id":"CVE-2022-0729","cve_score":8.8,"pkg":"vim","res_ver":"8.2.4564-1.ph4"},{"aff_ver":"all versions before 8.2.4564-1.ph4 are vulnerable","cve_id":"CVE-2022-0943","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4564-1.ph4"},{"aff_ver":"all versions before 8.2.4646-1.ph4 are vulnerable","cve_id":"CVE-2022-1154","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4646-1.ph4"},{"aff_ver":"all versions before 8.2.4647-1.ph4 are vulnerable","cve_id":"CVE-2022-1160","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4647-1.ph4"},{"aff_ver":"all versions before 8.2.4827-1.ph4 are vulnerable","cve_id":"CVE-2022-1381","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4827-1.ph4"},{"aff_ver":"all versions before 8.2.4827-1.ph4 are vulnerable","cve_id":"CVE-2022-1420","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4827-1.ph4"},{"aff_ver":"all versions before 8.2.4925-1.ph4 are vulnerable","cve_id":"CVE-2022-1616","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4925-1.ph4"},{"aff_ver":"all versions before 8.2.4925-1.ph4 are vulnerable","cve_id":"CVE-2022-1619","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4925-1.ph4"},{"aff_ver":"all versions before 8.2.4925-1.ph4 are vulnerable","cve_id":"CVE-2022-1620","cve_score":7.5,"pkg":"vim","res_ver":"8.2.4925-1.ph4"},{"aff_ver":"all versions before 8.2.4925-1.ph4 are vulnerable","cve_id":"CVE-2022-1621","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4925-1.ph4"},{"aff_ver":"all versions before 8.2.4925-1.ph4 are vulnerable","cve_id":"CVE-2022-1629","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4925-1.ph4"},{"aff_ver":"all versions before 8.2.5024-1.ph4 are vulnerable","cve_id":"CVE-2022-1674","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5024-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1733","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5024-1.ph4 are vulnerable","cve_id":"CVE-2022-1735","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5024-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1769","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-1771","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1785","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1796","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1851","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1886","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1898","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1927","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-1942","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2124","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2125","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2126","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2129","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2175","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2182","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2183","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5164-1.ph4 are vulnerable","cve_id":"CVE-2022-2206","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5164-1.ph4"},{"aff_ver":"all versions before 8.2.5164-1.ph4 are vulnerable","cve_id":"CVE-2022-2207","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5164-1.ph4"},{"aff_ver":"all versions before 8.2.5164-1.ph4 are vulnerable","cve_id":"CVE-2022-2208","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5164-1.ph4"},{"aff_ver":"all versions before 8.2.5164-1.ph4 are vulnerable","cve_id":"CVE-2022-2210","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5164-1.ph4"},{"aff_ver":"all versions before 8.2.5169-1.ph4 are vulnerable","cve_id":"CVE-2022-2231","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2257","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2264","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2284","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2285","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2286","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2287","cve_score":7.1,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2288","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2289","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2304","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2343","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2344","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2345","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2522","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2571","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2580","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2581","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2598","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2816","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2817","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 8.2.5169-5.ph4 are vulnerable","cve_id":"CVE-2022-2819","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2845","cve_score":6.3,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2849","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2862","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2874","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2889","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2923","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 8.2.5169-5.ph4 are vulnerable","cve_id":"CVE-2022-2946","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2980","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2982","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3016","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3037","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3099","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3134","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3153","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3234","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3235","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3256","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3278","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3296","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3297","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 8.2.5169-5.ph4 are vulnerable","cve_id":"CVE-2022-3324","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3352","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3491","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 8.2.5169-5.ph4 are vulnerable","cve_id":"CVE-2022-3520","cve_score":9.8,"pkg":"vim","res_ver":"8.2.5169-5.ph4"},{"aff_ver":"all versions before 8.2.5169-5.ph4 are vulnerable","cve_id":"CVE-2022-3591","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3705","cve_score":7.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-4141","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 8.2.5169-5.ph4 are vulnerable","cve_id":"CVE-2022-4292","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-4293","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 8.2.5169-3.ph4 are vulnerable","cve_id":"CVE-2022-47024","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-3.ph4"},{"aff_ver":"all versions before 8.2.5169-4.ph4 are vulnerable","cve_id":"CVE-2023-0049","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-4.ph4"},{"aff_ver":"all versions before 8.2.5169-4.ph4 are vulnerable","cve_id":"CVE-2023-0051","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-4.ph4"},{"aff_ver":"all versions before 8.2.5169-4.ph4 are vulnerable","cve_id":"CVE-2023-0054","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-4.ph4"},{"aff_ver":"all versions before 8.2.5169-4.ph4 are vulnerable","cve_id":"CVE-2023-0433","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-4.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2023-1170","cve_score":6.6,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2023-1175","cve_score":6.6,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2023-1264","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-2.ph4 are vulnerable","cve_id":"CVE-2023-2426","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-2.ph4"},{"aff_ver":"all versions before 9.0.1532-1.ph4 are vulnerable","cve_id":"CVE-2023-2609","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1532-1.ph4"},{"aff_ver":"all versions before 9.0.1532-1.ph4 are vulnerable","cve_id":"CVE-2023-2610","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1532-1.ph4"},{"aff_ver":"all versions before 9.0.1664-1.ph4 are vulnerable","cve_id":"CVE-2023-3896","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1664-1.ph4"},{"aff_ver":"all versions before 9.0.2068-1.ph4 are vulnerable","cve_id":"CVE-2023-46246","cve_score":5.5,"pkg":"vim","res_ver":"9.0.2068-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4733","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4734","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4735","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4736","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4738","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4750","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4752","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4781","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48231","cve_score":3.9,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48232","cve_score":3.9,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48233","cve_score":2.8,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48234","cve_score":4.3,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48235","cve_score":4.3,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48236","cve_score":2.8,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48237","cve_score":4.3,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2121-1.ph4 are vulnerable","cve_id":"CVE-2023-48706","cve_score":3.6,"pkg":"vim","res_ver":"9.0.2121-1.ph4"},{"aff_ver":"all versions before 9.0.2010-1.ph4 are vulnerable","cve_id":"CVE-2023-5344","cve_score":7.5,"pkg":"vim","res_ver":"9.0.2010-1.ph4"},{"aff_ver":"all versions before 9.0.2010-1.ph4 are vulnerable","cve_id":"CVE-2023-5441","cve_score":5.5,"pkg":"vim","res_ver":"9.0.2010-1.ph4"},{"aff_ver":"all versions before 9.0.2010-1.ph4 are vulnerable","cve_id":"CVE-2023-5535","cve_score":7.8,"pkg":"vim","res_ver":"9.0.2010-1.ph4"},{"aff_ver":"all versions before 9.0.2142-1.ph4 are vulnerable","cve_id":"CVE-2024-22667","cve_score":7.8,"pkg":"vim","res_ver":"9.0.2142-1.ph4"},{"aff_ver":"all versions before 9.1.0682-1.ph4 are vulnerable","cve_id":"CVE-2024-41957","cve_score":4.5,"pkg":"vim","res_ver":"9.1.0682-1.ph4"},{"aff_ver":"all versions before 9.1.0682-1.ph4 are vulnerable","cve_id":"CVE-2024-41965","cve_score":4.2,"pkg":"vim","res_ver":"9.1.0682-1.ph4"},{"aff_ver":"all versions before 9.1.0682-1.ph4 are vulnerable","cve_id":"CVE-2024-43374","cve_score":4.5,"pkg":"vim","res_ver":"9.1.0682-1.ph4"},{"aff_ver":"all versions before 9.1.0724-1.ph4 are vulnerable","cve_id":"CVE-2024-43790","cve_score":4.5,"pkg":"vim","res_ver":"9.1.0724-1.ph4"},{"aff_ver":"all versions before 9.1.0724-1.ph4 are vulnerable","cve_id":"CVE-2024-43802","cve_score":4.5,"pkg":"vim","res_ver":"9.1.0724-1.ph4"},{"aff_ver":"all versions before 9.1.0724-1.ph4 are vulnerable","cve_id":"CVE-2024-45306","cve_score":5.5,"pkg":"vim","res_ver":"9.1.0724-1.ph4"},{"aff_ver":"all versions before 9.1.0724-2.ph4 are vulnerable","cve_id":"CVE-2024-47814","cve_score":3.9,"pkg":"vim","res_ver":"9.1.0724-2.ph4"},{"aff_ver":"all versions before 9.1.1441-1.ph4 are vulnerable","cve_id":"CVE-2025-1215","cve_score":7.4,"pkg":"vim","res_ver":"9.1.1441-1.ph4"},{"aff_ver":"all versions before 9.1.1441-1.ph4 are vulnerable","cve_id":"CVE-2025-22134","cve_score":6.7,"pkg":"vim","res_ver":"9.1.1441-1.ph4"},{"aff_ver":"all versions before 9.1.1441-1.ph4 are vulnerable","cve_id":"CVE-2025-24014","cve_score":2.5,"pkg":"vim","res_ver":"9.1.1441-1.ph4"},{"aff_ver":"all versions before 9.1.1441-1.ph4 are vulnerable","cve_id":"CVE-2025-26603","cve_score":6.7,"pkg":"vim","res_ver":"9.1.1441-1.ph4"},{"aff_ver":"all versions before 9.1.1441-1.ph4 are vulnerable","cve_id":"CVE-2025-29768","cve_score":4.4,"pkg":"vim","res_ver":"9.1.1441-1.ph4"},{"aff_ver":"all versions before 1.20.0-3.ph4 are vulnerable","cve_id":"CVE-2021-3782","cve_score":6.6,"pkg":"wayland","res_ver":"1.20.0-3.ph4"},{"aff_ver":"all versions before 1.21.3-1.ph4 are vulnerable","cve_id":"CVE-2021-31879","cve_score":6.1,"pkg":"wget","res_ver":"1.21.3-1.ph4"},{"aff_ver":"all versions before 1.21.3-2.ph4 are vulnerable","cve_id":"CVE-2024-38428","cve_score":9.1,"pkg":"wget","res_ver":"1.21.3-2.ph4"},{"aff_ver":"all versions before 3.4.4-1.ph4 are vulnerable","cve_id":"CVE-2021-22173","cve_score":7.5,"pkg":"wireshark","res_ver":"3.4.4-1.ph4"},{"aff_ver":"all versions before 3.4.4-1.ph4 are vulnerable","cve_id":"CVE-2021-22174","cve_score":7.5,"pkg":"wireshark","res_ver":"3.4.4-1.ph4"},{"aff_ver":"all versions before 3.4.5-1.ph4 are vulnerable","cve_id":"CVE-2021-22207","cve_score":5.5,"pkg":"wireshark","res_ver":"3.4.5-1.ph4"},{"aff_ver":"all versions before 3.4.6-1.ph4 are vulnerable","cve_id":"CVE-2021-22222","cve_score":7.5,"pkg":"wireshark","res_ver":"3.4.6-1.ph4"},{"aff_ver":"all versions before 3.4.7-1.ph4 are vulnerable","cve_id":"CVE-2021-22235","cve_score":7.5,"pkg":"wireshark","res_ver":"3.4.7-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39920","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39921","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39922","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39923","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39924","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39925","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39926","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39928","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39929","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.1-1.ph4 are vulnerable","cve_id":"CVE-2021-4181","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph4"},{"aff_ver":"all versions before 3.6.1-1.ph4 are vulnerable","cve_id":"CVE-2021-4182","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph4"},{"aff_ver":"all versions before 3.6.1-1.ph4 are vulnerable","cve_id":"CVE-2021-4183","cve_score":5.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph4"},{"aff_ver":"all versions before 3.6.1-1.ph4 are vulnerable","cve_id":"CVE-2021-4184","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph4"},{"aff_ver":"all versions before 3.6.1-1.ph4 are vulnerable","cve_id":"CVE-2021-4185","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph4"},{"aff_ver":"all versions before 3.6.1-1.ph4 are vulnerable","cve_id":"CVE-2021-4190","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph4"},{"aff_ver":"all versions before 3.6.2-1.ph4 are vulnerable","cve_id":"CVE-2022-0581","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.2-1.ph4"},{"aff_ver":"all versions before 3.6.2-1.ph4 are vulnerable","cve_id":"CVE-2022-0582","cve_score":9.8,"pkg":"wireshark","res_ver":"3.6.2-1.ph4"},{"aff_ver":"all versions before 3.6.2-1.ph4 are vulnerable","cve_id":"CVE-2022-0583","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.2-1.ph4"},{"aff_ver":"all versions before 3.6.2-1.ph4 are vulnerable","cve_id":"CVE-2022-0585","cve_score":4.3,"pkg":"wireshark","res_ver":"3.6.2-1.ph4"},{"aff_ver":"all versions before 3.6.2-1.ph4 are vulnerable","cve_id":"CVE-2022-0586","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.2-1.ph4"},{"aff_ver":"all versions before 3.6.8-1.ph4 are vulnerable","cve_id":"CVE-2022-3190","cve_score":5.5,"pkg":"wireshark","res_ver":"3.6.8-1.ph4"},{"aff_ver":"all versions before 3.6.9-1.ph4 are vulnerable","cve_id":"CVE-2022-3725","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.9-1.ph4"},{"aff_ver":"all versions before 4.0.5-1.ph4 are vulnerable","cve_id":"CVE-2022-4344","cve_score":4.3,"pkg":"wireshark","res_ver":"4.0.5-1.ph4"},{"aff_ver":"all versions before 4.0.5-1.ph4 are vulnerable","cve_id":"CVE-2022-4345","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.5-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2023-0411","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2023-0412","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2023-0413","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2023-0414","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2023-0415","cve_score":6.5,"pkg":"wireshark","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 4.0.5-1.ph4 are vulnerable","cve_id":"CVE-2023-0416","cve_score":6.5,"pkg":"wireshark","res_ver":"4.0.5-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2023-0417","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 3.6.9-1.ph4 are vulnerable","cve_id":"CVE-2023-1992","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.9-1.ph4"},{"aff_ver":"all versions before 4.0.5-1.ph4 are vulnerable","cve_id":"CVE-2023-1993","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.5-1.ph4"},{"aff_ver":"all versions before 4.0.5-1.ph4 are vulnerable","cve_id":"CVE-2023-1994","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.5-1.ph4"},{"aff_ver":"all versions before 4.0.6-1.ph4 are vulnerable","cve_id":"CVE-2023-2952","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.6-1.ph4"},{"aff_ver":"all versions before 4.0.7-1.ph4 are vulnerable","cve_id":"CVE-2023-3648","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.7-1.ph4"},{"aff_ver":"all versions before 4.0.7-1.ph4 are vulnerable","cve_id":"CVE-2023-3649","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.7-1.ph4"},{"aff_ver":"all versions before 4.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-4511","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.8-1.ph4"},{"aff_ver":"all versions before 4.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-4512","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.8-1.ph4"},{"aff_ver":"all versions before 4.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-4513","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.8-1.ph4"},{"aff_ver":"all versions before 4.0.10-1.ph4 are vulnerable","cve_id":"CVE-2023-5371","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.10-1.ph4"},{"aff_ver":"all versions before 4.0.11-1.ph4 are vulnerable","cve_id":"CVE-2023-6175","cve_score":7.8,"pkg":"wireshark","res_ver":"4.0.11-1.ph4"},{"aff_ver":"all versions before 4.0.12-1.ph4 are vulnerable","cve_id":"CVE-2024-0208","cve_score":7.8,"pkg":"wireshark","res_ver":"4.0.12-1.ph4"},{"aff_ver":"all versions before 4.0.12-1.ph4 are vulnerable","cve_id":"CVE-2024-0209","cve_score":7.8,"pkg":"wireshark","res_ver":"4.0.12-1.ph4"},{"aff_ver":"all versions before 4.2.9-1.ph4 are vulnerable","cve_id":"CVE-2024-11595","cve_score":7.8,"pkg":"wireshark","res_ver":"4.2.9-1.ph4"},{"aff_ver":"all versions before 4.2.9-1.ph4 are vulnerable","cve_id":"CVE-2024-11596","cve_score":7.8,"pkg":"wireshark","res_ver":"4.2.9-1.ph4"},{"aff_ver":"all versions before 4.2.7-1.ph4 are vulnerable","cve_id":"CVE-2024-24476","cve_score":7.5,"pkg":"wireshark","res_ver":"4.2.7-1.ph4"},{"aff_ver":"all versions before 4.0.14-1.ph4 are vulnerable","cve_id":"CVE-2024-2955","cve_score":7.8,"pkg":"wireshark","res_ver":"4.0.14-1.ph4"},{"aff_ver":"all versions before 4.0.15-1.ph4 are vulnerable","cve_id":"CVE-2024-4853","cve_score":3.6,"pkg":"wireshark","res_ver":"4.0.15-1.ph4"},{"aff_ver":"all versions before 4.0.15-1.ph4 are vulnerable","cve_id":"CVE-2024-4854","cve_score":6.4,"pkg":"wireshark","res_ver":"4.0.15-1.ph4"},{"aff_ver":"all versions before 4.0.15-1.ph4 are vulnerable","cve_id":"CVE-2024-4855","cve_score":3.6,"pkg":"wireshark","res_ver":"4.0.15-1.ph4"},{"aff_ver":"all versions before 4.2.7-1.ph4 are vulnerable","cve_id":"CVE-2024-8250","cve_score":7.8,"pkg":"wireshark","res_ver":"4.2.7-1.ph4"},{"aff_ver":"all versions before 4.2.7-1.ph4 are vulnerable","cve_id":"CVE-2024-8645","cve_score":5.5,"pkg":"wireshark","res_ver":"4.2.7-1.ph4"},{"aff_ver":"all versions before 4.2.8-1.ph4 are vulnerable","cve_id":"CVE-2024-9781","cve_score":7.5,"pkg":"wireshark","res_ver":"4.2.8-1.ph4"},{"aff_ver":"all versions before 4.2.11-1.ph4 are vulnerable","cve_id":"CVE-2025-1492","cve_score":7.8,"pkg":"wireshark","res_ver":"4.2.11-1.ph4"},{"aff_ver":"all versions before 2.9-3.ph4 are vulnerable","cve_id":"CVE-2021-27803","cve_score":7.5,"pkg":"wpa_supplicant","res_ver":"2.9-3.ph4"},{"aff_ver":"all versions before 2.9-4.ph4 are vulnerable","cve_id":"CVE-2021-30004","cve_score":5.3,"pkg":"wpa_supplicant","res_ver":"2.9-4.ph4"},{"aff_ver":"all versions before 2.10-1.ph4 are vulnerable","cve_id":"CVE-2022-23303","cve_score":9.8,"pkg":"wpa_supplicant","res_ver":"2.10-1.ph4"},{"aff_ver":"all versions before 2.10-1.ph4 are vulnerable","cve_id":"CVE-2022-23304","cve_score":9.8,"pkg":"wpa_supplicant","res_ver":"2.10-1.ph4"},{"aff_ver":"all versions before 3.2.4-1.ph4 are vulnerable","cve_id":"CVE-2018-1311","cve_score":8.1,"pkg":"xerces-c","res_ver":"3.2.4-1.ph4"},{"aff_ver":"all versions before 3.2.5-1.ph4 are vulnerable","cve_id":"CVE-2024-23807","cve_score":9.8,"pkg":"xerces-c","res_ver":"3.2.5-1.ph4"},{"aff_ver":"all versions before 2.3.15-10.ph4 are vulnerable","cve_id":"CVE-2013-4342","cve_score":7.8,"pkg":"xinetd","res_ver":"2.3.15-10.ph4"},{"aff_ver":"all versions before 5.2.5-2.ph4 are vulnerable","cve_id":"CVE-2022-1271","cve_score":8.8,"pkg":"xz","res_ver":"5.2.5-2.ph4"},{"aff_ver":"all versions before 1.1.7-3.ph4 are vulnerable","cve_id":"CVE-2023-46228","cve_score":7.8,"pkg":"zchunk","res_ver":"1.1.7-3.ph4"},{"aff_ver":"all versions before 4.3.4-1.ph4 are vulnerable","cve_id":"CVE-2020-36400","cve_score":9.8,"pkg":"zeromq","res_ver":"4.3.4-1.ph4"},{"aff_ver":"all versions before 1.2.11-3.ph4 are vulnerable","cve_id":"CVE-2018-25032","cve_score":7.5,"pkg":"zlib","res_ver":"1.2.11-3.ph4"},{"aff_ver":"all versions before 1.2.11-4.ph4 are vulnerable","cve_id":"CVE-2022-37434","cve_score":9.8,"pkg":"zlib","res_ver":"1.2.11-4.ph4"},{"aff_ver":"all versions before 1.2.11-6.ph4 are vulnerable","cve_id":"CVE-2023-45853","cve_score":9.8,"pkg":"zlib","res_ver":"1.2.11-6.ph4"},{"aff_ver":"all versions before 3.6.3-1.ph4 are vulnerable","cve_id":"CVE-2021-21409","cve_score":5.9,"pkg":"zookeeper","res_ver":"3.6.3-1.ph4"},{"aff_ver":"all versions before 5.8.1-1.ph4 are vulnerable","cve_id":"CVE-2021-45444","cve_score":7.8,"pkg":"zsh","res_ver":"5.8.1-1.ph4"},{"aff_ver":"all versions before 1.5.2-1.ph4 are vulnerable","cve_id":"CVE-2021-24032","cve_score":4.7,"pkg":"zstd","res_ver":"1.5.2-1.ph4"},{"aff_ver":"all versions before 1.5.2-1.ph4 are vulnerable","cve_id":"CVE-2022-4899","cve_score":7.5,"pkg":"zstd","res_ver":"1.5.2-1.ph4"}]
[{"aff_ver":"all versions before 0.16.2-3.ph4 are vulnerable","cve_id":"CVE-2021-45417","cve_score":7.8,"pkg":"aide","res_ver":"0.16.2-3.ph4"},{"aff_ver":"all versions before 2.9.22-1.ph4 are vulnerable","cve_id":"CVE-2020-20178","cve_score":7.5,"pkg":"ansible","res_ver":"2.9.22-1.ph4"},{"aff_ver":"all versions before 2.14.12-1.ph4 are vulnerable","cve_id":"CVE-2023-5115","cve_score":6.3,"pkg":"ansible","res_ver":"2.14.12-1.ph4"},{"aff_ver":"all versions before 2.14.12-1.ph4 are vulnerable","cve_id":"CVE-2023-5764","cve_score":7.1,"pkg":"ansible","res_ver":"2.14.12-1.ph4"},{"aff_ver":"all versions before 2.14.12-2.ph4 are vulnerable","cve_id":"CVE-2024-0690","cve_score":5.0,"pkg":"ansible","res_ver":"2.14.12-2.ph4"},{"aff_ver":"all versions before 1.10.10-1.ph4 are vulnerable","cve_id":"CVE-2020-11979","cve_score":7.5,"pkg":"apache-ant","res_ver":"1.10.10-1.ph4"},{"aff_ver":"all versions before 1.10.10-2.ph4 are vulnerable","cve_id":"CVE-2021-36373","cve_score":5.5,"pkg":"apache-ant","res_ver":"1.10.10-2.ph4"},{"aff_ver":"all versions before 1.10.10-2.ph4 are vulnerable","cve_id":"CVE-2021-36374","cve_score":5.5,"pkg":"apache-ant","res_ver":"1.10.10-2.ph4"},{"aff_ver":"all versions before 8.5.64-1.ph4 are vulnerable","cve_id":"CVE-2020-17527","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.64-1.ph4"},{"aff_ver":"all versions before 8.5.64-1.ph4 are vulnerable","cve_id":"CVE-2021-24122","cve_score":5.9,"pkg":"apache-tomcat","res_ver":"8.5.64-1.ph4"},{"aff_ver":"all versions before 8.5.64-1.ph4 are vulnerable","cve_id":"CVE-2021-25122","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.64-1.ph4"},{"aff_ver":"all versions before 8.5.64-1.ph4 are vulnerable","cve_id":"CVE-2021-25329","cve_score":7.0,"pkg":"apache-tomcat","res_ver":"8.5.64-1.ph4"},{"aff_ver":"all versions before 8.5.68-1.ph4 are vulnerable","cve_id":"CVE-2021-30639","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.68-1.ph4"},{"aff_ver":"all versions before 8.5.68-1.ph4 are vulnerable","cve_id":"CVE-2021-33037","cve_score":5.3,"pkg":"apache-tomcat","res_ver":"8.5.68-1.ph4"},{"aff_ver":"all versions before 8.5.72-1.ph4 are vulnerable","cve_id":"CVE-2021-42340","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.72-1.ph4"},{"aff_ver":"all versions before 8.5.72-2.ph4 are vulnerable","cve_id":"CVE-2022-23181","cve_score":7.0,"pkg":"apache-tomcat","res_ver":"8.5.72-2.ph4"},{"aff_ver":"all versions before 8.5.84-1.ph4 are vulnerable","cve_id":"CVE-2022-42252","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.84-1.ph4"},{"aff_ver":"all versions before 8.5.84-1.ph4 are vulnerable","cve_id":"CVE-2022-45143","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.84-1.ph4"},{"aff_ver":"all versions before 8.5.86-1.ph4 are vulnerable","cve_id":"CVE-2023-28708","cve_score":4.3,"pkg":"apache-tomcat","res_ver":"8.5.86-1.ph4"},{"aff_ver":"all versions before 8.5.88-1.ph4 are vulnerable","cve_id":"CVE-2023-28709","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.88-1.ph4"},{"aff_ver":"all versions before 8.5.93-1.ph4 are vulnerable","cve_id":"CVE-2023-34981","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.93-1.ph4"},{"aff_ver":"all versions before 8.5.96-1.ph4 are vulnerable","cve_id":"CVE-2023-46589","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.96-1.ph4"},{"aff_ver":"all versions before 8.5.68-1.ph4 are vulnerable","cve_id":"CVE-2024-23672","cve_score":6.3,"pkg":"apache-tomcat","res_ver":"8.5.68-1.ph4"},{"aff_ver":"all versions before 9.0.97-1.ph4 are vulnerable","cve_id":"CVE-2024-34750","cve_score":7.5,"pkg":"apache-tomcat9","res_ver":"9.0.97-1.ph4"},{"aff_ver":"all versions before 9.0.98-1.ph4 are vulnerable","cve_id":"CVE-2024-50379","cve_score":9.8,"pkg":"apache-tomcat9","res_ver":"9.0.98-1.ph4"},{"aff_ver":"all versions before 9.0.98-1.ph4 are vulnerable","cve_id":"CVE-2024-54677","cve_score":5.3,"pkg":"apache-tomcat9","res_ver":"9.0.98-1.ph4"},{"aff_ver":"all versions before 9.0.98-1.ph4 are vulnerable","cve_id":"CVE-2024-56337","cve_score":9.8,"pkg":"apache-tomcat9","res_ver":"9.0.98-1.ph4"},{"aff_ver":"all versions before 9.0.98-2.ph4 are vulnerable","cve_id":"CVE-2025-24813","cve_score":9.8,"pkg":"apache-tomcat9","res_ver":"9.0.98-2.ph4"},{"aff_ver":"all versions before 9.0.104-1.ph4 are vulnerable","cve_id":"CVE-2025-31650","cve_score":7.5,"pkg":"apache-tomcat9","res_ver":"9.0.104-1.ph4"},{"aff_ver":"all versions before 9.0.104-1.ph4 are vulnerable","cve_id":"CVE-2025-31651","cve_score":9.8,"pkg":"apache-tomcat9","res_ver":"9.0.104-1.ph4"},{"aff_ver":"all versions before 1.7.0-3.ph4 are vulnerable","cve_id":"CVE-2021-35940","cve_score":7.1,"pkg":"apr","res_ver":"1.7.0-3.ph4"},{"aff_ver":"all versions before 1.7.2-1.ph4 are vulnerable","cve_id":"CVE-2022-24963","cve_score":9.8,"pkg":"apr","res_ver":"1.7.2-1.ph4"},{"aff_ver":"all versions before 1.7.2-3.ph4 are vulnerable","cve_id":"CVE-2023-49582","cve_score":5.5,"pkg":"apr","res_ver":"1.7.2-3.ph4"},{"aff_ver":"all versions before 1.6.3-1.ph4 are vulnerable","cve_id":"CVE-2022-25147","cve_score":6.5,"pkg":"apr-util","res_ver":"1.6.3-1.ph4"},{"aff_ver":"all versions before 0.7.5-1.ph4 are vulnerable","cve_id":"CVE-2021-41054","cve_score":7.5,"pkg":"atftp","res_ver":"0.7.5-1.ph4"},{"aff_ver":"all versions before 6.1.2-1.ph4 are vulnerable","cve_id":"CVE-2022-3474","cve_score":4.3,"pkg":"bazel","res_ver":"6.1.2-1.ph4"},{"aff_ver":"all versions before 0.25.0-2.ph4 are vulnerable","cve_id":"CVE-2024-2314","cve_score":2.8,"pkg":"bcc","res_ver":"0.25.0-2.ph4"},{"aff_ver":"all versions before 9.16.15-1.ph4 are vulnerable","cve_id":"CVE-2020-8625","cve_score":8.1,"pkg":"bindutils","res_ver":"9.16.15-1.ph4"},{"aff_ver":"all versions before 9.16.15-1.ph4 are vulnerable","cve_id":"CVE-2021-25214","cve_score":6.5,"pkg":"bindutils","res_ver":"9.16.15-1.ph4"},{"aff_ver":"all versions before 9.16.15-1.ph4 are vulnerable","cve_id":"CVE-2021-25215","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.15-1.ph4"},{"aff_ver":"all versions before 9.16.15-1.ph4 are vulnerable","cve_id":"CVE-2021-25216","cve_score":9.8,"pkg":"bindutils","res_ver":"9.16.15-1.ph4"},{"aff_ver":"all versions before 9.16.22-1.ph4 are vulnerable","cve_id":"CVE-2021-25219","cve_score":5.3,"pkg":"bindutils","res_ver":"9.16.22-1.ph4"},{"aff_ver":"all versions before 9.16.27-1.ph4 are vulnerable","cve_id":"CVE-2021-25220","cve_score":8.6,"pkg":"bindutils","res_ver":"9.16.27-1.ph4"},{"aff_ver":"all versions before 9.16.27-1.ph4 are vulnerable","cve_id":"CVE-2022-0396","cve_score":5.3,"pkg":"bindutils","res_ver":"9.16.27-1.ph4"},{"aff_ver":"all versions before 9.16.33-1.ph4 are vulnerable","cve_id":"CVE-2022-2795","cve_score":5.3,"pkg":"bindutils","res_ver":"9.16.33-1.ph4"},{"aff_ver":"all versions before 9.16.33-1.ph4 are vulnerable","cve_id":"CVE-2022-3080","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.33-1.ph4"},{"aff_ver":"all versions before 9.16.38-1.ph4 are vulnerable","cve_id":"CVE-2022-3094","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.38-1.ph4"},{"aff_ver":"all versions before 9.16.38-1.ph4 are vulnerable","cve_id":"CVE-2022-3736","cve_score":6.5,"pkg":"bindutils","res_ver":"9.16.38-1.ph4"},{"aff_ver":"all versions before 9.16.33-1.ph4 are vulnerable","cve_id":"CVE-2022-38177","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.33-1.ph4"},{"aff_ver":"all versions before 9.16.33-1.ph4 are vulnerable","cve_id":"CVE-2022-38178","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.33-1.ph4"},{"aff_ver":"all versions before 9.16.38-1.ph4 are vulnerable","cve_id":"CVE-2022-3924","cve_score":6.5,"pkg":"bindutils","res_ver":"9.16.38-1.ph4"},{"aff_ver":"all versions before 9.16.38-4.ph4 are vulnerable","cve_id":"CVE-2023-2828","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.38-4.ph4"},{"aff_ver":"all versions before 9.16.42-1.ph4 are vulnerable","cve_id":"CVE-2023-2829","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.42-1.ph4"},{"aff_ver":"all versions before 9.16.38-4.ph4 are vulnerable","cve_id":"CVE-2023-2911","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.38-4.ph4"},{"aff_ver":"all versions before 9.16.42-2.ph4 are vulnerable","cve_id":"CVE-2023-3341","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.42-2.ph4"},{"aff_ver":"all versions before 9.16.48-1.ph4 are vulnerable","cve_id":"CVE-2023-4408","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph4"},{"aff_ver":"all versions before 9.16.48-1.ph4 are vulnerable","cve_id":"CVE-2023-50387","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph4"},{"aff_ver":"all versions before 9.16.48-1.ph4 are vulnerable","cve_id":"CVE-2023-50868","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph4"},{"aff_ver":"all versions before 9.16.48-1.ph4 are vulnerable","cve_id":"CVE-2023-5517","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph4"},{"aff_ver":"all versions before 9.16.48-1.ph4 are vulnerable","cve_id":"CVE-2023-5679","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph4"},{"aff_ver":"all versions before 9.16.48-1.ph4 are vulnerable","cve_id":"CVE-2023-6516","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph4"},{"aff_ver":"all versions before 9.18.27-1.ph4 are vulnerable","cve_id":"CVE-2024-0760","cve_score":7.5,"pkg":"bindutils","res_ver":"9.18.27-1.ph4"},{"aff_ver":"all versions before 9.18.27-1.ph4 are vulnerable","cve_id":"CVE-2024-1737","cve_score":7.5,"pkg":"bindutils","res_ver":"9.18.27-1.ph4"},{"aff_ver":"all versions before 9.18.27-1.ph4 are vulnerable","cve_id":"CVE-2024-1975","cve_score":7.5,"pkg":"bindutils","res_ver":"9.18.27-1.ph4"},{"aff_ver":"all versions before 9.18.27-1.ph4 are vulnerable","cve_id":"CVE-2024-4076","cve_score":7.5,"pkg":"bindutils","res_ver":"9.18.27-1.ph4"},{"aff_ver":"all versions before 2.35-2.ph4 are vulnerable","cve_id":"CVE-2020-16590","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-2.ph4"},{"aff_ver":"all versions before 2.35-2.ph4 are vulnerable","cve_id":"CVE-2020-16591","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-2.ph4"},{"aff_ver":"all versions before 2.35-2.ph4 are vulnerable","cve_id":"CVE-2020-16599","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-2.ph4"},{"aff_ver":"all versions before 2.35-10.ph4 are vulnerable","cve_id":"CVE-2020-35448","cve_score":3.3,"pkg":"binutils","res_ver":"2.35-10.ph4"},{"aff_ver":"all versions before 2.35-9.ph4 are vulnerable","cve_id":"CVE-2021-20197","cve_score":6.3,"pkg":"binutils","res_ver":"2.35-9.ph4"},{"aff_ver":"all versions before 2.35-3.ph4 are vulnerable","cve_id":"CVE-2021-20294","cve_score":7.8,"pkg":"binutils","res_ver":"2.35-3.ph4"},{"aff_ver":"all versions before 2.35-2.ph4 are vulnerable","cve_id":"CVE-2021-3487","cve_score":6.5,"pkg":"binutils","res_ver":"2.35-2.ph4"},{"aff_ver":"all versions before 2.35-4.ph4 are vulnerable","cve_id":"CVE-2021-45078","cve_score":7.8,"pkg":"binutils","res_ver":"2.35-4.ph4"},{"aff_ver":"all versions before 2.35-11.ph4 are vulnerable","cve_id":"CVE-2021-46174","cve_score":7.5,"pkg":"binutils","res_ver":"2.35-11.ph4"},{"aff_ver":"all versions before 2.35-14.ph4 are vulnerable","cve_id":"CVE-2022-35205","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-14.ph4"},{"aff_ver":"all versions before 2.35-5.ph4 are vulnerable","cve_id":"CVE-2022-38533","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-5.ph4"},{"aff_ver":"all versions before 2.35-7.ph4 are vulnerable","cve_id":"CVE-2022-4285","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-7.ph4"},{"aff_ver":"all versions before 2.35-12.ph4 are vulnerable","cve_id":"CVE-2022-44840","cve_score":7.8,"pkg":"binutils","res_ver":"2.35-12.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-47007","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-47008","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-47010","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-47011","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-8.ph4 are vulnerable","cve_id":"CVE-2022-47673","cve_score":7.8,"pkg":"binutils","res_ver":"2.35-8.ph4"},{"aff_ver":"all versions before 2.35-11.ph4 are vulnerable","cve_id":"CVE-2022-47695","cve_score":7.8,"pkg":"binutils","res_ver":"2.35-11.ph4"},{"aff_ver":"all versions before 2.35-8.ph4 are vulnerable","cve_id":"CVE-2022-47696","cve_score":7.8,"pkg":"binutils","res_ver":"2.35-8.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-48063","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-48064","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-13.ph4 are vulnerable","cve_id":"CVE-2022-48065","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-13.ph4"},{"aff_ver":"all versions before 2.35-7.ph4 are vulnerable","cve_id":"CVE-2023-1972","cve_score":6.5,"pkg":"binutils","res_ver":"2.35-7.ph4"},{"aff_ver":"all versions before 2.35-8.ph4 are vulnerable","cve_id":"CVE-2023-25584","cve_score":6.3,"pkg":"binutils","res_ver":"2.35-8.ph4"},{"aff_ver":"all versions before 2.35-8.ph4 are vulnerable","cve_id":"CVE-2023-25585","cve_score":5.5,"pkg":"binutils","res_ver":"2.35-8.ph4"},{"aff_ver":"all versions before 2.35-8.ph4 are vulnerable","cve_id":"CVE-2023-25588","cve_score":4.7,"pkg":"binutils","res_ver":"2.35-8.ph4"},{"aff_ver":"all versions before 2.35-15.ph4 are vulnerable","cve_id":"CVE-2025-0840","cve_score":5.0,"pkg":"binutils","res_ver":"2.35-15.ph4"},{"aff_ver":"all versions before 2.35-5.ph4 are vulnerable","cve_id":"CVE-2020-35448","cve_score":3.3,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-5.ph4"},{"aff_ver":"all versions before 2.35-4.ph4 are vulnerable","cve_id":"CVE-2021-20197","cve_score":6.3,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-4.ph4"},{"aff_ver":"all versions before 2.35-4.ph4 are vulnerable","cve_id":"CVE-2021-20294","cve_score":7.8,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-4.ph4"},{"aff_ver":"all versions before 2.35-5.ph4 are vulnerable","cve_id":"CVE-2021-3549","cve_score":7.1,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-5.ph4"},{"aff_ver":"all versions before 2.35-4.ph4 are vulnerable","cve_id":"CVE-2021-45078","cve_score":7.8,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-4.ph4"},{"aff_ver":"all versions before 2.35-3.ph4 are vulnerable","cve_id":"CVE-2022-38533","cve_score":5.5,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-3.ph4"},{"aff_ver":"all versions before 2.35-4.ph4 are vulnerable","cve_id":"CVE-2022-4285","cve_score":5.5,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-4.ph4"},{"aff_ver":"all versions before 2.35-4.ph4 are vulnerable","cve_id":"CVE-2023-1972","cve_score":6.5,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-4.ph4"},{"aff_ver":"all versions before 2.35-3.ph4 are vulnerable","cve_id":"CVE-2023-25584","cve_score":6.3,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-3.ph4"},{"aff_ver":"all versions before 2.35-3.ph4 are vulnerable","cve_id":"CVE-2023-25585","cve_score":5.5,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-3.ph4"},{"aff_ver":"all versions before 2.35-3.ph4 are vulnerable","cve_id":"CVE-2023-25588","cve_score":4.7,"pkg":"binutils-aarch64-linux-gnu","res_ver":"2.35-3.ph4"},{"aff_ver":"all versions before 5.58-1.ph4 are vulnerable","cve_id":"CVE-2021-0129","cve_score":5.7,"pkg":"bluez","res_ver":"5.58-1.ph4"},{"aff_ver":"all versions before 5.58-3.ph4 are vulnerable","cve_id":"CVE-2021-3658","cve_score":6.5,"pkg":"bluez","res_ver":"5.58-3.ph4"},{"aff_ver":"all versions before 5.58-2.ph4 are vulnerable","cve_id":"CVE-2021-41229","cve_score":6.5,"pkg":"bluez","res_ver":"5.58-2.ph4"},{"aff_ver":"all versions before 5.65-1.ph4 are vulnerable","cve_id":"CVE-2021-43400","cve_score":9.1,"pkg":"bluez","res_ver":"5.65-1.ph4"},{"aff_ver":"all versions before 5.58-4.ph4 are vulnerable","cve_id":"CVE-2022-0204","cve_score":8.8,"pkg":"bluez","res_ver":"5.58-4.ph4"},{"aff_ver":"all versions before 5.65-1.ph4 are vulnerable","cve_id":"CVE-2022-3563","cve_score":5.7,"pkg":"bluez","res_ver":"5.65-1.ph4"},{"aff_ver":"all versions before 5.65-1.ph4 are vulnerable","cve_id":"CVE-2022-3637","cve_score":5.5,"pkg":"bluez","res_ver":"5.65-1.ph4"},{"aff_ver":"all versions before 5.58-5.ph4 are vulnerable","cve_id":"CVE-2022-39176","cve_score":8.8,"pkg":"bluez","res_ver":"5.58-5.ph4"},{"aff_ver":"all versions before 5.58-5.ph4 are vulnerable","cve_id":"CVE-2022-39177","cve_score":8.8,"pkg":"bluez","res_ver":"5.58-5.ph4"},{"aff_ver":"all versions before 5.65-2.ph4 are vulnerable","cve_id":"CVE-2023-27349","cve_score":6.2,"pkg":"bluez","res_ver":"5.65-2.ph4"},{"aff_ver":"all versions before 5.71-1.ph4 are vulnerable","cve_id":"CVE-2023-44431","cve_score":6.3,"pkg":"bluez","res_ver":"5.71-1.ph4"},{"aff_ver":"all versions before 5.65-5.ph4 are vulnerable","cve_id":"CVE-2023-45866","cve_score":6.3,"pkg":"bluez","res_ver":"5.65-5.ph4"},{"aff_ver":"all versions before 5.65-6.ph4 are vulnerable","cve_id":"CVE-2023-50229","cve_score":6.2,"pkg":"bluez","res_ver":"5.65-6.ph4"},{"aff_ver":"all versions before 5.65-6.ph4 are vulnerable","cve_id":"CVE-2023-50230","cve_score":6.2,"pkg":"bluez","res_ver":"5.65-6.ph4"},{"aff_ver":"all versions before 5.71-1.ph4 are vulnerable","cve_id":"CVE-2023-51580","cve_score":4.8,"pkg":"bluez","res_ver":"5.71-1.ph4"},{"aff_ver":"all versions before 5.71-1.ph4 are vulnerable","cve_id":"CVE-2023-51589","cve_score":4.8,"pkg":"bluez","res_ver":"5.71-1.ph4"},{"aff_ver":"all versions before 5.71-1.ph4 are vulnerable","cve_id":"CVE-2023-51592","cve_score":5.0,"pkg":"bluez","res_ver":"5.71-1.ph4"},{"aff_ver":"all versions before 5.71-1.ph4 are vulnerable","cve_id":"CVE-2023-51596","cve_score":6.1,"pkg":"bluez","res_ver":"5.71-1.ph4"},{"aff_ver":"all versions before 0.16.0-3.ph4 are vulnerable","cve_id":"CVE-2024-2313","cve_score":2.8,"pkg":"bpftrace","res_ver":"0.16.0-3.ph4"},{"aff_ver":"all versions before 1.16.1-2.ph4 are vulnerable","cve_id":"CVE-2020-8277","cve_score":7.5,"pkg":"c-ares","res_ver":"1.16.1-2.ph4"},{"aff_ver":"all versions before 1.17.1-1.ph4 are vulnerable","cve_id":"CVE-2021-3672","cve_score":5.6,"pkg":"c-ares","res_ver":"1.17.1-1.ph4"},{"aff_ver":"all versions before 1.19.0-1.ph4 are vulnerable","cve_id":"CVE-2022-4904","cve_score":8.6,"pkg":"c-ares","res_ver":"1.19.0-1.ph4"},{"aff_ver":"all versions before 1.17.1-1.ph4 are vulnerable","cve_id":"CVE-2023-31124","cve_score":3.7,"pkg":"c-ares","res_ver":"1.17.1-1.ph4"},{"aff_ver":"all versions before 1.17.1-1.ph4 are vulnerable","cve_id":"CVE-2023-31130","cve_score":4.1,"pkg":"c-ares","res_ver":"1.17.1-1.ph4"},{"aff_ver":"all versions before 1.19.1-2.ph4 are vulnerable","cve_id":"CVE-2024-25629","cve_score":4.4,"pkg":"c-ares","res_ver":"1.19.1-2.ph4"},{"aff_ver":"all versions before 1.17.2-2.ph4 are vulnerable","cve_id":"CVE-2020-35492","cve_score":7.8,"pkg":"cairo","res_ver":"1.17.2-2.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2018-1098","cve_score":8.8,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15106","cve_score":6.5,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15112","cve_score":6.5,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15113","cve_score":5.7,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15114","cve_score":7.7,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15115","cve_score":5.8,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15136","cve_score":6.5,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2022-1996","cve_score":9.1,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2022-28224","cve_score":5.5,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0296","cve_score":5.3,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.20.2-14.ph4 are vulnerable","cve_id":"CVE-2023-29402","cve_score":9.8,"pkg":"calico","res_ver":"3.20.2-14.ph4"},{"aff_ver":"all versions before 3.20.2-14.ph4 are vulnerable","cve_id":"CVE-2023-29403","cve_score":7.8,"pkg":"calico","res_ver":"3.20.2-14.ph4"},{"aff_ver":"all versions before 3.20.2-14.ph4 are vulnerable","cve_id":"CVE-2023-29404","cve_score":9.8,"pkg":"calico","res_ver":"3.20.2-14.ph4"},{"aff_ver":"all versions before 3.20.2-14.ph4 are vulnerable","cve_id":"CVE-2023-29405","cve_score":9.8,"pkg":"calico","res_ver":"3.20.2-14.ph4"},{"aff_ver":"all versions before 3.26.1-1.ph4 are vulnerable","cve_id":"CVE-2023-32082","cve_score":3.1,"pkg":"calico","res_ver":"3.26.1-1.ph4"},{"aff_ver":"all versions before 3.26.1-5.ph4 are vulnerable","cve_id":"CVE-2023-41378","cve_score":7.5,"pkg":"calico","res_ver":"3.26.1-5.ph4"},{"aff_ver":"all versions before 3.26.4-1.ph4 are vulnerable","cve_id":"CVE-2024-33522","cve_score":6.7,"pkg":"calico","res_ver":"3.26.4-1.ph4"},{"aff_ver":"all versions before 3.11.10-1.ph4 are vulnerable","cve_id":"CVE-2020-17516","cve_score":7.5,"pkg":"cassandra","res_ver":"3.11.10-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2021-44521","cve_score":9.1,"pkg":"cassandra","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 4.0.10-1.ph4 are vulnerable","cve_id":"CVE-2023-30601","cve_score":7.8,"pkg":"cassandra","res_ver":"4.0.10-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-3727","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4072","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4073","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4076","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4353","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4354","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4427","cve_score":8.1,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4428","cve_score":8.1,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4429","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4430","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4431","cve_score":8.1,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4572","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4761","cve_score":8.1,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4762","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4763","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4764","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4863","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4900","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4901","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4902","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4903","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4904","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4905","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4906","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4907","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4908","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-4909","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5186","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5187","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5217","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5218","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5346","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5473","cve_score":6.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5474","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5475","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5476","cve_score":8.8,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5477","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5478","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5479","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5481","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5483","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5484","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5485","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5486","cve_score":4.3,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 116.0.5845.96-1.ph4 are vulnerable","cve_id":"CVE-2023-5487","cve_score":6.5,"pkg":"chromium","res_ver":"116.0.5845.96-1.ph4"},{"aff_ver":"all versions before 131.0.6778.268-1.ph4 are vulnerable","cve_id":"CVE-2024-10487","cve_score":8.8,"pkg":"chromium","res_ver":"131.0.6778.268-1.ph4"},{"aff_ver":"all versions before 131.0.6778.268-1.ph4 are vulnerable","cve_id":"CVE-2024-10488","cve_score":8.8,"pkg":"chromium","res_ver":"131.0.6778.268-1.ph4"},{"aff_ver":"all versions before 6.13-1.ph4 are vulnerable","cve_id":"CVE-2021-20208","cve_score":6.1,"pkg":"cifs-utils","res_ver":"6.13-1.ph4"},{"aff_ver":"all versions before 6.13-2.ph4 are vulnerable","cve_id":"CVE-2022-27239","cve_score":7.8,"pkg":"cifs-utils","res_ver":"6.13-2.ph4"},{"aff_ver":"all versions before 6.13-2.ph4 are vulnerable","cve_id":"CVE-2022-29869","cve_score":5.3,"pkg":"cifs-utils","res_ver":"6.13-2.ph4"},{"aff_ver":"all versions before 23.1.1-3.ph4 are vulnerable","cve_id":"CVE-2023-1786","cve_score":5.5,"pkg":"cloud-init","res_ver":"23.1.1-3.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2013-1944","cve_score":5.0,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2014-3613","cve_score":5.0,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2014-3620","cve_score":5.0,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2015-3153","cve_score":5.0,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2015-8659","cve_score":10.0,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2016-0755","cve_score":7.3,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2016-1544","cve_score":3.3,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2016-5419","cve_score":7.5,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2016-5420","cve_score":7.5,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2016-5421","cve_score":8.1,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2016-8616","cve_score":5.9,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2019-5443","cve_score":7.8,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2019-9511","cve_score":7.5,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2019-9513","cve_score":7.5,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 3.18.3-7.ph4 are vulnerable","cve_id":"CVE-2020-11080","cve_score":3.7,"pkg":"cmake","res_ver":"3.18.3-7.ph4"},{"aff_ver":"all versions before 1.9.5-1.ph4 are vulnerable","cve_id":"CVE-2020-25864","cve_score":6.1,"pkg":"consul","res_ver":"1.9.5-1.ph4"},{"aff_ver":"all versions before 1.9.5-1.ph4 are vulnerable","cve_id":"CVE-2021-28156","cve_score":7.5,"pkg":"consul","res_ver":"1.9.5-1.ph4"},{"aff_ver":"all versions before 1.9.8-2.ph4 are vulnerable","cve_id":"CVE-2021-3121","cve_score":8.6,"pkg":"consul","res_ver":"1.9.8-2.ph4"},{"aff_ver":"all versions before 1.9.8-1.ph4 are vulnerable","cve_id":"CVE-2021-32574","cve_score":7.5,"pkg":"consul","res_ver":"1.9.8-1.ph4"},{"aff_ver":"all versions before 1.9.8-1.ph4 are vulnerable","cve_id":"CVE-2021-36213","cve_score":7.5,"pkg":"consul","res_ver":"1.9.8-1.ph4"},{"aff_ver":"all versions before 1.9.8-2.ph4 are vulnerable","cve_id":"CVE-2021-37219","cve_score":8.8,"pkg":"consul","res_ver":"1.9.8-2.ph4"},{"aff_ver":"all versions before 1.9.8-2.ph4 are vulnerable","cve_id":"CVE-2021-38698","cve_score":6.5,"pkg":"consul","res_ver":"1.9.8-2.ph4"},{"aff_ver":"all versions before 1.11.9-1.ph4 are vulnerable","cve_id":"CVE-2021-41803","cve_score":7.1,"pkg":"consul","res_ver":"1.11.9-1.ph4"},{"aff_ver":"all versions before 1.9.11-1.ph4 are vulnerable","cve_id":"CVE-2021-41805","cve_score":8.8,"pkg":"consul","res_ver":"1.9.11-1.ph4"},{"aff_ver":"all versions before 1.9.15-1.ph4 are vulnerable","cve_id":"CVE-2022-24687","cve_score":6.5,"pkg":"consul","res_ver":"1.9.15-1.ph4"},{"aff_ver":"all versions before 1.11.9-1.ph4 are vulnerable","cve_id":"CVE-2022-29153","cve_score":7.5,"pkg":"consul","res_ver":"1.11.9-1.ph4"},{"aff_ver":"all versions before 1.11.9-1.ph4 are vulnerable","cve_id":"CVE-2022-40716","cve_score":6.5,"pkg":"consul","res_ver":"1.11.9-1.ph4"},{"aff_ver":"all versions before 1.4.4-1.ph4 are vulnerable","cve_id":"CVE-2020-15257","cve_score":5.2,"pkg":"containerd","res_ver":"1.4.4-1.ph4"},{"aff_ver":"all versions before 1.4.4-1.ph4 are vulnerable","cve_id":"CVE-2021-21334","cve_score":6.3,"pkg":"containerd","res_ver":"1.4.4-1.ph4"},{"aff_ver":"all versions before 1.4.4-5.ph4 are vulnerable","cve_id":"CVE-2021-32760","cve_score":6.3,"pkg":"containerd","res_ver":"1.4.4-5.ph4"},{"aff_ver":"all versions before 1.4.4-6.ph4 are vulnerable","cve_id":"CVE-2021-41103","cve_score":7.8,"pkg":"containerd","res_ver":"1.4.4-6.ph4"},{"aff_ver":"all versions before 1.6.8-3.ph4 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"containerd","res_ver":"1.6.8-3.ph4"},{"aff_ver":"all versions before 1.4.12-3.ph4 are vulnerable","cve_id":"CVE-2022-23648","cve_score":7.5,"pkg":"containerd","res_ver":"1.4.12-3.ph4"},{"aff_ver":"all versions before 1.4.13-1.ph4 are vulnerable","cve_id":"CVE-2022-31030","cve_score":5.5,"pkg":"containerd","res_ver":"1.4.13-1.ph4"},{"aff_ver":"all versions before 1.6.8-4.ph4 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"containerd","res_ver":"1.6.8-4.ph4"},{"aff_ver":"all versions before 1.6.8-4.ph4 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"containerd","res_ver":"1.6.8-4.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2018-1098","cve_score":8.8,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15106","cve_score":6.5,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15112","cve_score":6.5,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15113","cve_score":5.7,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15114","cve_score":7.7,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15115","cve_score":5.8,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2020-15136","cve_score":6.5,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.11.1-1.ph4 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"coredns","res_ver":"1.11.1-1.ph4"},{"aff_ver":"all versions before 1.10.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0296","cve_score":5.3,"pkg":"coredns","res_ver":"1.10.1-1.ph4"},{"aff_ver":"all versions before 1.11.1-1.ph4 are vulnerable","cve_id":"CVE-2023-32082","cve_score":3.1,"pkg":"coredns","res_ver":"1.11.1-1.ph4"},{"aff_ver":"all versions before 9.1-5.ph4 are vulnerable","cve_id":"CVE-2025-5278","cve_score":7.1,"pkg":"coreutils","res_ver":"9.1-5.ph4"},{"aff_ver":"all versions before 2.13-6.ph4 are vulnerable","cve_id":"CVE-2021-38185","cve_score":7.8,"pkg":"cpio","res_ver":"2.13-6.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2005-1704","cve_score":4.6,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2005-1705","cve_score":7.2,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2011-4355","cve_score":6.9,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8484","cve_score":5.0,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8485","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8501","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8502","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8503","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8504","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8737","cve_score":3.6,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-8738","cve_score":5.0,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2014-9939","cve_score":9.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12448","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12449","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12450","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12451","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12452","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12453","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12454","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12455","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12456","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12457","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12458","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12459","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12799","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-12967","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-13710","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-13716","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-13757","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14128","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14129","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14130","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14333","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14529","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14729","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14745","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14930","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14932","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14933","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14934","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14938","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14939","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14940","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-14974","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15020","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15021","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15022","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15023","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15024","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15025","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15225","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15938","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15939","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-15996","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16826","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16827","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16828","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16829","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16830","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16831","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-16832","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17080","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17121","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17122","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17123","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17124","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17125","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-17126","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-6965","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-6966","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-6969","cve_score":9.1,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7209","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7210","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7223","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7224","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7225","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7226","cve_score":9.1,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7227","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7299","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7300","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7301","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7302","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7303","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7304","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-7614","cve_score":9.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8392","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8393","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8394","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8395","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8396","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8397","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8398","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-8421","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9038","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9039","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9040","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9041","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9042","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9043","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9044","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9742","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9743","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9744","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9745","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9746","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9747","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9748","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9749","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9750","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9751","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9752","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9753","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9754","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9755","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9756","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9778","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9954","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2017-9955","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-1000876","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-10372","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-10373","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-10534","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-10535","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-12697","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-12698","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-12699","cve_score":9.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-12934","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-13033","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-17358","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-17359","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-17360","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-17794","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-17985","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18309","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18483","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18484","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18605","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18606","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18607","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18700","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-18701","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-19931","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-19932","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-20002","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-20623","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-20651","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-20657","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-20671","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-20673","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-5392","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-6323","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-6543","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-6759","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-6872","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-7208","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-7568","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-7569","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-7570","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-7642","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-7643","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2018-8945","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-1010204","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-12972","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-14250","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-14444","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-17450","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-17451","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9070","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9071","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9072","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9073","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9074","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9075","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9077","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-16590","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-16591","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-16592","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-16593","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-35448","cve_score":3.3,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-35493","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-35494","cve_score":6.1,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-35495","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-35496","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2020-35507","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2021-20197","cve_score":6.3,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2021-20284","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2021-20294","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2021-3487","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 8.0.2-1.ph4 are vulnerable","cve_id":"CVE-2021-37322","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph4"},{"aff_ver":"all versions before 2.4.2-1.ph4 are vulnerable","cve_id":"CVE-2021-4122","cve_score":4.3,"pkg":"cryptsetup","res_ver":"2.4.2-1.ph4"},{"aff_ver":"all versions before 2.4.6-1.ph4 are vulnerable","cve_id":"CVE-2018-4180","cve_score":7.8,"pkg":"cups","res_ver":"2.4.6-1.ph4"},{"aff_ver":"all versions before 2.4.6-1.ph4 are vulnerable","cve_id":"CVE-2018-4181","cve_score":5.5,"pkg":"cups","res_ver":"2.4.6-1.ph4"},{"aff_ver":"all versions before 2.4.6-1.ph4 are vulnerable","cve_id":"CVE-2018-4182","cve_score":8.2,"pkg":"cups","res_ver":"2.4.6-1.ph4"},{"aff_ver":"all versions before 2.4.6-1.ph4 are vulnerable","cve_id":"CVE-2018-4183","cve_score":8.2,"pkg":"cups","res_ver":"2.4.6-1.ph4"},{"aff_ver":"all versions before 2.2.7-2.ph4 are vulnerable","cve_id":"CVE-2018-4300","cve_score":5.9,"pkg":"cups","res_ver":"2.2.7-2.ph4"},{"aff_ver":"all versions before 2.4.6-1.ph4 are vulnerable","cve_id":"CVE-2018-6553","cve_score":8.8,"pkg":"cups","res_ver":"2.4.6-1.ph4"},{"aff_ver":"all versions before 2.2.7-3.ph4 are vulnerable","cve_id":"CVE-2019-2228","cve_score":5.5,"pkg":"cups","res_ver":"2.2.7-3.ph4"},{"aff_ver":"all versions before 2.2.7-3.ph4 are vulnerable","cve_id":"CVE-2020-10001","cve_score":5.5,"pkg":"cups","res_ver":"2.2.7-3.ph4"},{"aff_ver":"all versions before 2.2.7-2.ph4 are vulnerable","cve_id":"CVE-2022-26691","cve_score":6.7,"pkg":"cups","res_ver":"2.2.7-2.ph4"},{"aff_ver":"all versions before 2.2.7-4.ph4 are vulnerable","cve_id":"CVE-2023-32324","cve_score":5.5,"pkg":"cups","res_ver":"2.2.7-4.ph4"},{"aff_ver":"all versions before 2.2.7-5.ph4 are vulnerable","cve_id":"CVE-2023-34241","cve_score":5.3,"pkg":"cups","res_ver":"2.2.7-5.ph4"},{"aff_ver":"all versions before 2.4.7-1.ph4 are vulnerable","cve_id":"CVE-2023-4504","cve_score":7.0,"pkg":"cups","res_ver":"2.4.7-1.ph4"},{"aff_ver":"all versions before 2.4.7-3.ph4 are vulnerable","cve_id":"CVE-2024-35235","cve_score":4.4,"pkg":"cups","res_ver":"2.4.7-3.ph4"},{"aff_ver":"all versions before 2.4.11-1.ph4 are vulnerable","cve_id":"CVE-2024-47175","cve_score":8.6,"pkg":"cups","res_ver":"2.4.11-1.ph4"},{"aff_ver":"all versions before 7.75.0-1.ph4 are vulnerable","cve_id":"CVE-2021-22876","cve_score":5.3,"pkg":"curl","res_ver":"7.75.0-1.ph4"},{"aff_ver":"all versions before 7.75.0-1.ph4 are vulnerable","cve_id":"CVE-2021-22890","cve_score":3.7,"pkg":"curl","res_ver":"7.75.0-1.ph4"},{"aff_ver":"all versions before 7.77.0-1.ph4 are vulnerable","cve_id":"CVE-2021-22897","cve_score":5.3,"pkg":"curl","res_ver":"7.77.0-1.ph4"},{"aff_ver":"all versions before 7.75.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22898","cve_score":3.1,"pkg":"curl","res_ver":"7.75.0-2.ph4"},{"aff_ver":"all versions before 7.75.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22901","cve_score":8.1,"pkg":"curl","res_ver":"7.75.0-2.ph4"},{"aff_ver":"all versions before 7.77.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22922","cve_score":6.5,"pkg":"curl","res_ver":"7.77.0-2.ph4"},{"aff_ver":"all versions before 7.77.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22923","cve_score":5.3,"pkg":"curl","res_ver":"7.77.0-2.ph4"},{"aff_ver":"all versions before 7.77.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22924","cve_score":3.7,"pkg":"curl","res_ver":"7.77.0-2.ph4"},{"aff_ver":"all versions before 7.77.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22925","cve_score":5.3,"pkg":"curl","res_ver":"7.77.0-2.ph4"},{"aff_ver":"all versions before 7.78.0-1.ph4 are vulnerable","cve_id":"CVE-2021-22926","cve_score":7.5,"pkg":"curl","res_ver":"7.78.0-1.ph4"},{"aff_ver":"all versions before 7.78.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22945","cve_score":9.1,"pkg":"curl","res_ver":"7.78.0-2.ph4"},{"aff_ver":"all versions before 7.78.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22946","cve_score":7.5,"pkg":"curl","res_ver":"7.78.0-2.ph4"},{"aff_ver":"all versions before 7.78.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22947","cve_score":5.9,"pkg":"curl","res_ver":"7.78.0-2.ph4"},{"aff_ver":"all versions before 7.82.0-3.ph4 are vulnerable","cve_id":"CVE-2022-22576","cve_score":8.1,"pkg":"curl","res_ver":"7.82.0-3.ph4"},{"aff_ver":"all versions before 7.82.0-1.ph4 are vulnerable","cve_id":"CVE-2022-22623","cve_score":9.8,"pkg":"curl","res_ver":"7.82.0-1.ph4"},{"aff_ver":"all versions before 7.82.0-3.ph4 are vulnerable","cve_id":"CVE-2022-27774","cve_score":5.7,"pkg":"curl","res_ver":"7.82.0-3.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-27775","cve_score":7.5,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-27776","cve_score":6.5,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-27779","cve_score":5.3,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-27780","cve_score":7.5,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-27781","cve_score":7.5,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-27782","cve_score":7.5,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-1.ph4 are vulnerable","cve_id":"CVE-2022-30115","cve_score":4.3,"pkg":"curl","res_ver":"7.83.1-1.ph4"},{"aff_ver":"all versions before 7.83.1-2.ph4 are vulnerable","cve_id":"CVE-2022-32205","cve_score":4.3,"pkg":"curl","res_ver":"7.83.1-2.ph4"},{"aff_ver":"all versions before 7.83.1-2.ph4 are vulnerable","cve_id":"CVE-2022-32206","cve_score":6.5,"pkg":"curl","res_ver":"7.83.1-2.ph4"},{"aff_ver":"all versions before 7.83.1-2.ph4 are vulnerable","cve_id":"CVE-2022-32207","cve_score":9.8,"pkg":"curl","res_ver":"7.83.1-2.ph4"},{"aff_ver":"all versions before 7.83.1-2.ph4 are vulnerable","cve_id":"CVE-2022-32208","cve_score":5.9,"pkg":"curl","res_ver":"7.83.1-2.ph4"},{"aff_ver":"all versions before 7.86.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3221","cve_score":8.8,"pkg":"curl","res_ver":"7.86.0-1.ph4"},{"aff_ver":"all versions before 7.83.1-3.ph4 are vulnerable","cve_id":"CVE-2022-35252","cve_score":3.7,"pkg":"curl","res_ver":"7.83.1-3.ph4"},{"aff_ver":"all versions before 7.86.0-1.ph4 are vulnerable","cve_id":"CVE-2022-35260","cve_score":6.5,"pkg":"curl","res_ver":"7.86.0-1.ph4"},{"aff_ver":"all versions before 7.86.0-1.ph4 are vulnerable","cve_id":"CVE-2022-42915","cve_score":8.1,"pkg":"curl","res_ver":"7.86.0-1.ph4"},{"aff_ver":"all versions before 7.86.0-1.ph4 are vulnerable","cve_id":"CVE-2022-42916","cve_score":7.5,"pkg":"curl","res_ver":"7.86.0-1.ph4"},{"aff_ver":"all versions before 7.86.0-3.ph4 are vulnerable","cve_id":"CVE-2022-43551","cve_score":7.5,"pkg":"curl","res_ver":"7.86.0-3.ph4"},{"aff_ver":"all versions before 7.86.0-3.ph4 are vulnerable","cve_id":"CVE-2022-43552","cve_score":5.9,"pkg":"curl","res_ver":"7.86.0-3.ph4"},{"aff_ver":"all versions before 7.86.0-4.ph4 are vulnerable","cve_id":"CVE-2023-23914","cve_score":9.1,"pkg":"curl","res_ver":"7.86.0-4.ph4"},{"aff_ver":"all versions before 7.86.0-4.ph4 are vulnerable","cve_id":"CVE-2023-23915","cve_score":6.5,"pkg":"curl","res_ver":"7.86.0-4.ph4"},{"aff_ver":"all versions before 7.86.0-4.ph4 are vulnerable","cve_id":"CVE-2023-23916","cve_score":6.5,"pkg":"curl","res_ver":"7.86.0-4.ph4"},{"aff_ver":"all versions before 8.0.1-1.ph4 are vulnerable","cve_id":"CVE-2023-27533","cve_score":8.8,"pkg":"curl","res_ver":"8.0.1-1.ph4"},{"aff_ver":"all versions before 8.0.1-1.ph4 are vulnerable","cve_id":"CVE-2023-27534","cve_score":8.8,"pkg":"curl","res_ver":"8.0.1-1.ph4"},{"aff_ver":"all versions before 8.0.1-1.ph4 are vulnerable","cve_id":"CVE-2023-27535","cve_score":5.9,"pkg":"curl","res_ver":"8.0.1-1.ph4"},{"aff_ver":"all versions before 8.0.1-1.ph4 are vulnerable","cve_id":"CVE-2023-27536","cve_score":5.9,"pkg":"curl","res_ver":"8.0.1-1.ph4"},{"aff_ver":"all versions before 8.0.1-1.ph4 are vulnerable","cve_id":"CVE-2023-27538","cve_score":5.5,"pkg":"curl","res_ver":"8.0.1-1.ph4"},{"aff_ver":"all versions before 8.1.2-1.ph4 are vulnerable","cve_id":"CVE-2023-28320","cve_score":5.9,"pkg":"curl","res_ver":"8.1.2-1.ph4"},{"aff_ver":"all versions before 8.1.1-1.ph4 are vulnerable","cve_id":"CVE-2023-28322","cve_score":3.7,"pkg":"curl","res_ver":"8.1.1-1.ph4"},{"aff_ver":"all versions before 8.1.2-2.ph4 are vulnerable","cve_id":"CVE-2023-32001","cve_score":5.5,"pkg":"curl","res_ver":"8.1.2-2.ph4"},{"aff_ver":"all versions before 8.1.2-5.ph4 are vulnerable","cve_id":"CVE-2023-38039","cve_score":7.5,"pkg":"curl","res_ver":"8.1.2-5.ph4"},{"aff_ver":"all versions before 8.1.2-6.ph4 are vulnerable","cve_id":"CVE-2023-38545","cve_score":9.8,"pkg":"curl","res_ver":"8.1.2-6.ph4"},{"aff_ver":"all versions before 8.1.2-6.ph4 are vulnerable","cve_id":"CVE-2023-38546","cve_score":3.7,"pkg":"curl","res_ver":"8.1.2-6.ph4"},{"aff_ver":"all versions before 8.7.1-1.ph4 are vulnerable","cve_id":"CVE-2023-46218","cve_score":6.5,"pkg":"curl","res_ver":"8.7.1-1.ph4"},{"aff_ver":"all versions before 8.7.1-1.ph4 are vulnerable","cve_id":"CVE-2023-46219","cve_score":5.3,"pkg":"curl","res_ver":"8.7.1-1.ph4"},{"aff_ver":"all versions before 8.12.0-1.ph4 are vulnerable","cve_id":"CVE-2024-11053","cve_score":5.3,"pkg":"curl","res_ver":"8.12.0-1.ph4"},{"aff_ver":"all versions before 8.1.2-8.ph4 are vulnerable","cve_id":"CVE-2024-2004","cve_score":5.3,"pkg":"curl","res_ver":"8.1.2-8.ph4"},{"aff_ver":"all versions before 8.1.2-8.ph4 are vulnerable","cve_id":"CVE-2024-2398","cve_score":7.5,"pkg":"curl","res_ver":"8.1.2-8.ph4"},{"aff_ver":"all versions before 8.7.1-2.ph4 are vulnerable","cve_id":"CVE-2024-6197","cve_score":7.5,"pkg":"curl","res_ver":"8.7.1-2.ph4"},{"aff_ver":"all versions before 8.7.1-3.ph4 are vulnerable","cve_id":"CVE-2024-7264","cve_score":6.5,"pkg":"curl","res_ver":"8.7.1-3.ph4"},{"aff_ver":"all versions before 8.12.0-1.ph4 are vulnerable","cve_id":"CVE-2024-8096","cve_score":6.5,"pkg":"curl","res_ver":"8.12.0-1.ph4"},{"aff_ver":"all versions before 8.7.1-4.ph4 are vulnerable","cve_id":"CVE-2024-9681","cve_score":6.5,"pkg":"curl","res_ver":"8.7.1-4.ph4"},{"aff_ver":"all versions before 8.12.0-1.ph4 are vulnerable","cve_id":"CVE-2025-0167","cve_score":3.4,"pkg":"curl","res_ver":"8.12.0-1.ph4"},{"aff_ver":"all versions before 2.1.27-4.ph4 are vulnerable","cve_id":"CVE-2019-19906","cve_score":7.5,"pkg":"cyrus-sasl","res_ver":"2.1.27-4.ph4"},{"aff_ver":"all versions before 2.1.27-7.ph4 are vulnerable","cve_id":"CVE-2022-24407","cve_score":8.8,"pkg":"cyrus-sasl","res_ver":"2.1.27-7.ph4"},{"aff_ver":"all versions before 1.13.18-3.ph4 are vulnerable","cve_id":"CVE-2022-42010","cve_score":6.5,"pkg":"dbus","res_ver":"1.13.18-3.ph4"},{"aff_ver":"all versions before 1.13.18-3.ph4 are vulnerable","cve_id":"CVE-2022-42011","cve_score":6.5,"pkg":"dbus","res_ver":"1.13.18-3.ph4"},{"aff_ver":"all versions before 1.13.18-3.ph4 are vulnerable","cve_id":"CVE-2022-42012","cve_score":6.5,"pkg":"dbus","res_ver":"1.13.18-3.ph4"},{"aff_ver":"all versions before 1.13.18-5.ph4 are vulnerable","cve_id":"CVE-2023-34969","cve_score":6.5,"pkg":"dbus","res_ver":"1.13.18-5.ph4"},{"aff_ver":"all versions before 32-1.ph4 are vulnerable","cve_id":"CVE-2022-31212","cve_score":7.5,"pkg":"dbus-broker","res_ver":"32-1.ph4"},{"aff_ver":"all versions before 32-1.ph4 are vulnerable","cve_id":"CVE-2022-31213","cve_score":7.5,"pkg":"dbus-broker","res_ver":"32-1.ph4"},{"aff_ver":"all versions before 0.9.1-1.ph4 are vulnerable","cve_id":"CVE-2022-41973","cve_score":7.8,"pkg":"device-mapper-multipath","res_ver":"0.9.1-1.ph4"},{"aff_ver":"all versions before 0.9.1-1.ph4 are vulnerable","cve_id":"CVE-2022-41974","cve_score":7.8,"pkg":"device-mapper-multipath","res_ver":"0.9.1-1.ph4"},{"aff_ver":"all versions before 4.4.2-3.ph4 are vulnerable","cve_id":"CVE-2021-25217","cve_score":7.4,"pkg":"dhcp","res_ver":"4.4.2-3.ph4"},{"aff_ver":"all versions before 4.4.2-6.ph4 are vulnerable","cve_id":"CVE-2022-2928","cve_score":6.5,"pkg":"dhcp","res_ver":"4.4.2-6.ph4"},{"aff_ver":"all versions before 4.4.2-6.ph4 are vulnerable","cve_id":"CVE-2022-2929","cve_score":6.5,"pkg":"dhcp","res_ver":"4.4.2-6.ph4"},{"aff_ver":"all versions before 3.5-1.ph4 are vulnerable","cve_id":"CVE-2023-30630","cve_score":7.1,"pkg":"dmidecode","res_ver":"3.5-1.ph4"},{"aff_ver":"all versions before 2.85-1.ph4 are vulnerable","cve_id":"CVE-2021-3448","cve_score":4.0,"pkg":"dnsmasq","res_ver":"2.85-1.ph4"},{"aff_ver":"all versions before 2.85-3.ph4 are vulnerable","cve_id":"CVE-2022-0934","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.85-3.ph4"},{"aff_ver":"all versions before 2.85-4.ph4 are vulnerable","cve_id":"CVE-2023-28450","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.85-4.ph4"},{"aff_ver":"all versions before 2.84-3.ph4 are vulnerable","cve_id":"CVE-2023-49441","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.84-3.ph4"},{"aff_ver":"all versions before 2.84-3.ph4 are vulnerable","cve_id":"CVE-2023-50387","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.84-3.ph4"},{"aff_ver":"all versions before 2.84-3.ph4 are vulnerable","cve_id":"CVE-2023-50868","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.84-3.ph4"},{"aff_ver":"all versions before 19.03.15-1.ph4 are vulnerable","cve_id":"CVE-2021-21284","cve_score":6.8,"pkg":"docker","res_ver":"19.03.15-1.ph4"},{"aff_ver":"all versions before 19.03.15-1.ph4 are vulnerable","cve_id":"CVE-2021-21285","cve_score":6.5,"pkg":"docker","res_ver":"19.03.15-1.ph4"},{"aff_ver":"all versions before 19.03.15-5.ph4 are vulnerable","cve_id":"CVE-2021-41089","cve_score":2.8,"pkg":"docker","res_ver":"19.03.15-5.ph4"},{"aff_ver":"all versions before 24.0.9-1.ph4 are vulnerable","cve_id":"CVE-2024-24557","cve_score":7.8,"pkg":"docker","res_ver":"24.0.9-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2019-19921","cve_score":7.0,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2023-25809","cve_score":5.0,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2023-27561","cve_score":7.0,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 2.19.0-1.ph4 are vulnerable","cve_id":"CVE-2023-28642","cve_score":6.1,"pkg":"docker-compose","res_ver":"2.19.0-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2022-30184","cve_score":5.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2022-34716","cve_score":5.9,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2022-38013","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2022-41032","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-21538","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-21808","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-24895","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-24897","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-24936","cve_score":8.1,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-28260","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-29331","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-29337","cve_score":7.3,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-33126","cve_score":7.3,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-33127","cve_score":8.1,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-33128","cve_score":7.3,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-33135","cve_score":7.3,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-33170","cve_score":8.1,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-35390","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-35391","cve_score":6.2,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36049","cve_score":7.6,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36558","cve_score":6.2,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36792","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36793","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36794","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36796","cve_score":7.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-36799","cve_score":6.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-38180","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-0056","cve_score":8.7,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-0057","cve_score":9.1,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20672","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-21319","cve_score":6.8,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-21404","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-21409","cve_score":7.3,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-38081","cve_score":7.3,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-43483","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-43484","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 6.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-43485","cve_score":7.5,"pkg":"dotnet-runtime","res_ver":"6.0.36-1.ph4"},{"aff_ver":"all versions before 1.46.5-2.ph4 are vulnerable","cve_id":"CVE-2022-1304","cve_score":7.8,"pkg":"e2fsprogs","res_ver":"1.46.5-2.ph4"},{"aff_ver":"all versions before 0.181-7.ph4 are vulnerable","cve_id":"CVE-2021-33294","cve_score":5.5,"pkg":"elfutils","res_ver":"0.181-7.ph4"},{"aff_ver":"all versions before 0.181-8.ph4 are vulnerable","cve_id":"CVE-2025-1352","cve_score":5.0,"pkg":"elfutils","res_ver":"0.181-8.ph4"},{"aff_ver":"all versions before 0.181-8.ph4 are vulnerable","cve_id":"CVE-2025-1372","cve_score":7.8,"pkg":"elfutils","res_ver":"0.181-8.ph4"},{"aff_ver":"all versions before 0.181-8.ph4 are vulnerable","cve_id":"CVE-2025-1376","cve_score":4.7,"pkg":"elfutils","res_ver":"0.181-8.ph4"},{"aff_ver":"all versions before 0.181-8.ph4 are vulnerable","cve_id":"CVE-2025-1377","cve_score":7.0,"pkg":"elfutils","res_ver":"0.181-8.ph4"},{"aff_ver":"all versions before 27.1-3.ph4 are vulnerable","cve_id":"CVE-2022-45939","cve_score":7.8,"pkg":"emacs","res_ver":"27.1-3.ph4"},{"aff_ver":"all versions before 27.1-4.ph4 are vulnerable","cve_id":"CVE-2022-48337","cve_score":9.8,"pkg":"emacs","res_ver":"27.1-4.ph4"},{"aff_ver":"all versions before 27.1-4.ph4 are vulnerable","cve_id":"CVE-2022-48338","cve_score":7.3,"pkg":"emacs","res_ver":"27.1-4.ph4"},{"aff_ver":"all versions before 27.1-4.ph4 are vulnerable","cve_id":"CVE-2022-48339","cve_score":7.8,"pkg":"emacs","res_ver":"27.1-4.ph4"},{"aff_ver":"all versions before 29.4-1.ph4 are vulnerable","cve_id":"CVE-2024-30203","cve_score":5.5,"pkg":"emacs","res_ver":"29.4-1.ph4"},{"aff_ver":"all versions before 29.4-1.ph4 are vulnerable","cve_id":"CVE-2024-30204","cve_score":2.8,"pkg":"emacs","res_ver":"29.4-1.ph4"},{"aff_ver":"all versions before 29.4-1.ph4 are vulnerable","cve_id":"CVE-2024-30205","cve_score":7.1,"pkg":"emacs","res_ver":"29.4-1.ph4"},{"aff_ver":"all versions before 27.1-6.ph4 are vulnerable","cve_id":"CVE-2024-39331","cve_score":9.8,"pkg":"emacs","res_ver":"27.1-6.ph4"},{"aff_ver":"all versions before 30.1-1.ph4 are vulnerable","cve_id":"CVE-2024-53920","cve_score":8.4,"pkg":"emacs","res_ver":"30.1-1.ph4"},{"aff_ver":"all versions before 30.1-1.ph4 are vulnerable","cve_id":"CVE-2025-1244","cve_score":8.8,"pkg":"emacs","res_ver":"30.1-1.ph4"},{"aff_ver":"all versions before 26.2.5-1.ph4 are vulnerable","cve_id":"CVE-2023-48795","cve_score":5.9,"pkg":"erlang","res_ver":"26.2.5-1.ph4"},{"aff_ver":"all versions before 26.2.5.10-1.ph4 are vulnerable","cve_id":"CVE-2024-53846","cve_score":5.5,"pkg":"erlang","res_ver":"26.2.5.10-1.ph4"},{"aff_ver":"all versions before 26.2.5.10-1.ph4 are vulnerable","cve_id":"CVE-2025-26618","cve_score":5.3,"pkg":"erlang","res_ver":"26.2.5.10-1.ph4"},{"aff_ver":"all versions before 26.2.5.10-1.ph4 are vulnerable","cve_id":"CVE-2025-30211","cve_score":7.5,"pkg":"erlang","res_ver":"26.2.5.10-1.ph4"},{"aff_ver":"all versions before 26.2.5.11-1.ph4 are vulnerable","cve_id":"CVE-2025-32433","cve_score":10.0,"pkg":"erlang","res_ver":"26.2.5.11-1.ph4"},{"aff_ver":"all versions before 3.5.1-13.ph4 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"etcd","res_ver":"3.5.1-13.ph4"},{"aff_ver":"all versions before 3.5.1-14.ph4 are vulnerable","cve_id":"CVE-2023-32082","cve_score":3.1,"pkg":"etcd","res_ver":"3.5.1-14.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2021-45960","cve_score":8.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2021-46143","cve_score":8.1,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2022-22822","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2022-22823","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2022-22824","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2022-22825","cve_score":8.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2022-22826","cve_score":8.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-4.ph4 are vulnerable","cve_id":"CVE-2022-22827","cve_score":8.8,"pkg":"expat","res_ver":"2.2.9-4.ph4"},{"aff_ver":"all versions before 2.2.9-5.ph4 are vulnerable","cve_id":"CVE-2022-23852","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-5.ph4"},{"aff_ver":"all versions before 2.2.9-6.ph4 are vulnerable","cve_id":"CVE-2022-23990","cve_score":7.5,"pkg":"expat","res_ver":"2.2.9-6.ph4"},{"aff_ver":"all versions before 2.2.9-7.ph4 are vulnerable","cve_id":"CVE-2022-25235","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-7.ph4"},{"aff_ver":"all versions before 2.2.9-7.ph4 are vulnerable","cve_id":"CVE-2022-25236","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-7.ph4"},{"aff_ver":"all versions before 2.2.9-9.ph4 are vulnerable","cve_id":"CVE-2022-25313","cve_score":6.5,"pkg":"expat","res_ver":"2.2.9-9.ph4"},{"aff_ver":"all versions before 2.2.9-8.ph4 are vulnerable","cve_id":"CVE-2022-25314","cve_score":7.5,"pkg":"expat","res_ver":"2.2.9-8.ph4"},{"aff_ver":"all versions before 2.2.9-8.ph4 are vulnerable","cve_id":"CVE-2022-25315","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-8.ph4"},{"aff_ver":"all versions before 2.2.9-10.ph4 are vulnerable","cve_id":"CVE-2022-40674","cve_score":8.1,"pkg":"expat","res_ver":"2.2.9-10.ph4"},{"aff_ver":"all versions before 2.2.9-11.ph4 are vulnerable","cve_id":"CVE-2022-43680","cve_score":7.5,"pkg":"expat","res_ver":"2.2.9-11.ph4"},{"aff_ver":"all versions before 2.4.9-1.ph4 are vulnerable","cve_id":"CVE-2023-52425","cve_score":7.5,"pkg":"expat","res_ver":"2.4.9-1.ph4"},{"aff_ver":"all versions before 2.4.9-1.ph4 are vulnerable","cve_id":"CVE-2023-52426","cve_score":5.5,"pkg":"expat","res_ver":"2.4.9-1.ph4"},{"aff_ver":"all versions before 2.4.9-2.ph4 are vulnerable","cve_id":"CVE-2024-28757","cve_score":7.5,"pkg":"expat","res_ver":"2.4.9-2.ph4"},{"aff_ver":"all versions before 2.4.9-3.ph4 are vulnerable","cve_id":"CVE-2024-45490","cve_score":7.5,"pkg":"expat","res_ver":"2.4.9-3.ph4"},{"aff_ver":"all versions before 2.4.9-3.ph4 are vulnerable","cve_id":"CVE-2024-45491","cve_score":9.8,"pkg":"expat","res_ver":"2.4.9-3.ph4"},{"aff_ver":"all versions before 2.4.9-3.ph4 are vulnerable","cve_id":"CVE-2024-45492","cve_score":9.8,"pkg":"expat","res_ver":"2.4.9-3.ph4"},{"aff_ver":"all versions before 2.4.9-4.ph4 are vulnerable","cve_id":"CVE-2024-50602","cve_score":5.9,"pkg":"expat","res_ver":"2.4.9-4.ph4"},{"aff_ver":"all versions before 2.7.1-1.ph4 are vulnerable","cve_id":"CVE-2024-8176","cve_score":7.5,"pkg":"expat","res_ver":"2.7.1-1.ph4"},{"aff_ver":"all versions before 0.35.0-1.0510180001.ph4 are vulnerable","cve_id":"CVE-2020-27304","cve_score":9.8,"pkg":"falco","res_ver":"0.35.0-1.0510180001.ph4"},{"aff_ver":"all versions before 0.25.0-5.0510046002.ph4 are vulnerable","cve_id":"CVE-2021-33505","cve_score":7.8,"pkg":"falco","res_ver":"0.25.0-5.0510046002.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2022-41722","cve_score":7.5,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2022-41724","cve_score":7.5,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2022-41725","cve_score":7.5,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24532","cve_score":5.3,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24534","cve_score":7.5,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24536","cve_score":7.5,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24537","cve_score":7.5,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24538","cve_score":9.8,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24539","cve_score":7.3,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-24540","cve_score":9.8,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 0.35.0-4.0510183001.ph4 are vulnerable","cve_id":"CVE-2023-29400","cve_score":7.3,"pkg":"falco","res_ver":"0.35.0-4.0510183001.ph4"},{"aff_ver":"all versions before 5.39-3.ph4 are vulnerable","cve_id":"CVE-2022-48554","cve_score":5.5,"pkg":"file","res_ver":"5.39-3.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2018-1098","cve_score":8.8,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2020-15106","cve_score":6.5,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2020-15112","cve_score":6.5,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2020-15113","cve_score":5.7,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2020-15114","cve_score":7.7,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2020-15115","cve_score":5.8,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2020-15136","cve_score":6.5,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0296","cve_score":5.3,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 0.22.0-1.ph4 are vulnerable","cve_id":"CVE-2023-32082","cve_score":3.1,"pkg":"flannel","res_ver":"0.22.0-1.ph4"},{"aff_ver":"all versions before 2.10.2-3.ph4 are vulnerable","cve_id":"CVE-2020-15999","cve_score":9.6,"pkg":"freetype2","res_ver":"2.10.2-3.ph4"},{"aff_ver":"all versions before 2.10.2-4.ph4 are vulnerable","cve_id":"CVE-2022-27404","cve_score":9.8,"pkg":"freetype2","res_ver":"2.10.2-4.ph4"},{"aff_ver":"all versions before 2.10.2-4.ph4 are vulnerable","cve_id":"CVE-2022-27405","cve_score":7.5,"pkg":"freetype2","res_ver":"2.10.2-4.ph4"},{"aff_ver":"all versions before 2.10.2-4.ph4 are vulnerable","cve_id":"CVE-2022-27406","cve_score":7.5,"pkg":"freetype2","res_ver":"2.10.2-4.ph4"},{"aff_ver":"all versions before 2.13.0-1.ph4 are vulnerable","cve_id":"CVE-2023-2004","cve_score":6.5,"pkg":"freetype2","res_ver":"2.13.0-1.ph4"},{"aff_ver":"all versions before 2.13.3-1.ph4 are vulnerable","cve_id":"CVE-2025-27363","cve_score":8.1,"pkg":"freetype2","res_ver":"2.13.3-1.ph4"},{"aff_ver":"all versions before 1.0.9-2.ph4 are vulnerable","cve_id":"CVE-2022-25308","cve_score":7.8,"pkg":"fribidi","res_ver":"1.0.9-2.ph4"},{"aff_ver":"all versions before 1.0.9-2.ph4 are vulnerable","cve_id":"CVE-2022-25309","cve_score":5.5,"pkg":"fribidi","res_ver":"1.0.9-2.ph4"},{"aff_ver":"all versions before 1.0.9-2.ph4 are vulnerable","cve_id":"CVE-2022-25310","cve_score":5.5,"pkg":"fribidi","res_ver":"1.0.9-2.ph4"},{"aff_ver":"all versions before 10.2.1-1.ph4 are vulnerable","cve_id":"CVE-2024-34088","cve_score":7.5,"pkg":"frr","res_ver":"10.2.1-1.ph4"},{"aff_ver":"all versions before 10.2.1-1.ph4 are vulnerable","cve_id":"CVE-2024-44070","cve_score":7.5,"pkg":"frr","res_ver":"10.2.1-1.ph4"},{"aff_ver":"all versions before 1.0.6-1.ph4 are vulnerable","cve_id":"CVE-2021-43816","cve_score":9.1,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph4"},{"aff_ver":"all versions before 1.0.6-1.ph4 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph4"},{"aff_ver":"all versions before 1.0.6-1.ph4 are vulnerable","cve_id":"CVE-2022-23648","cve_score":6.7,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph4"},{"aff_ver":"all versions before 1.0.6-1.ph4 are vulnerable","cve_id":"CVE-2022-31030","cve_score":5.5,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph4"},{"aff_ver":"all versions before 1.0.6-1.ph4 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph4"},{"aff_ver":"all versions before 1.0.6-1.ph4 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph4"},{"aff_ver":"all versions before 5.1.1-1.ph4 are vulnerable","cve_id":"CVE-2023-4156","cve_score":4.4,"pkg":"gawk","res_ver":"5.1.1-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2018-9996","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9076","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2020-16599","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2021-3549","cve_score":7.1,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2021-45078","cve_score":7.8,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2021-46195","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2022-38533","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2022-4285","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2023-1579","cve_score":7.8,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-2.ph4 are vulnerable","cve_id":"CVE-2023-1972","cve_score":6.5,"pkg":"gdb","res_ver":"13.2-2.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2023-25584","cve_score":6.3,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2023-25585","cve_score":5.5,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2023-25586","cve_score":4.7,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 13.2-1.ph4 are vulnerable","cve_id":"CVE-2023-25588","cve_score":4.7,"pkg":"gdb","res_ver":"13.2-1.ph4"},{"aff_ver":"all versions before 2.42.0-6.ph4 are vulnerable","cve_id":"CVE-2020-29385","cve_score":5.5,"pkg":"gdk-pixbuf","res_ver":"2.42.0-6.ph4"},{"aff_ver":"all versions before 2.42.0-6.ph4 are vulnerable","cve_id":"CVE-2021-44648","cve_score":8.8,"pkg":"gdk-pixbuf","res_ver":"2.42.0-6.ph4"},{"aff_ver":"all versions before 2.42.0-5.ph4 are vulnerable","cve_id":"CVE-2021-46829","cve_score":7.8,"pkg":"gdk-pixbuf","res_ver":"2.42.0-5.ph4"},{"aff_ver":"all versions before 0.21-5.ph4 are vulnerable","cve_id":"CVE-2024-56171","cve_score":7.8,"pkg":"gettext","res_ver":"0.21-5.ph4"},{"aff_ver":"all versions before 0.21-5.ph4 are vulnerable","cve_id":"CVE-2025-24928","cve_score":7.8,"pkg":"gettext","res_ver":"0.21-5.ph4"},{"aff_ver":"all versions before 0.21-5.ph4 are vulnerable","cve_id":"CVE-2025-27113","cve_score":2.9,"pkg":"gettext","res_ver":"0.21-5.ph4"},{"aff_ver":"all versions before 2.30.0-3.ph4 are vulnerable","cve_id":"CVE-2021-21300","cve_score":7.5,"pkg":"git","res_ver":"2.30.0-3.ph4"},{"aff_ver":"all versions before 2.30.0-5.ph4 are vulnerable","cve_id":"CVE-2021-40330","cve_score":7.5,"pkg":"git","res_ver":"2.30.0-5.ph4"},{"aff_ver":"all versions before 2.35.6-1.ph4 are vulnerable","cve_id":"CVE-2022-23521","cve_score":9.8,"pkg":"git","res_ver":"2.35.6-1.ph4"},{"aff_ver":"all versions before 2.30.3-1.ph4 are vulnerable","cve_id":"CVE-2022-24765","cve_score":6.0,"pkg":"git","res_ver":"2.30.3-1.ph4"},{"aff_ver":"all versions before 2.35.5-1.ph4 are vulnerable","cve_id":"CVE-2022-24975","cve_score":7.5,"pkg":"git","res_ver":"2.35.5-1.ph4"},{"aff_ver":"all versions before 2.30.5-1.ph4 are vulnerable","cve_id":"CVE-2022-29187","cve_score":7.8,"pkg":"git","res_ver":"2.30.5-1.ph4"},{"aff_ver":"all versions before 2.35.5-1.ph4 are vulnerable","cve_id":"CVE-2022-39253","cve_score":5.5,"pkg":"git","res_ver":"2.35.5-1.ph4"},{"aff_ver":"all versions before 2.35.5-1.ph4 are vulnerable","cve_id":"CVE-2022-39260","cve_score":8.8,"pkg":"git","res_ver":"2.35.5-1.ph4"},{"aff_ver":"all versions before 2.35.6-1.ph4 are vulnerable","cve_id":"CVE-2022-41903","cve_score":9.8,"pkg":"git","res_ver":"2.35.6-1.ph4"},{"aff_ver":"all versions before 2.39.3-1.ph4 are vulnerable","cve_id":"CVE-2024-32002","cve_score":9.0,"pkg":"git","res_ver":"2.39.3-1.ph4"},{"aff_ver":"all versions before 2.39.3-1.ph4 are vulnerable","cve_id":"CVE-2024-32004","cve_score":8.1,"pkg":"git","res_ver":"2.39.3-1.ph4"},{"aff_ver":"all versions before 2.39.3-1.ph4 are vulnerable","cve_id":"CVE-2024-32020","cve_score":3.9,"pkg":"git","res_ver":"2.39.3-1.ph4"},{"aff_ver":"all versions before 2.39.3-1.ph4 are vulnerable","cve_id":"CVE-2024-32021","cve_score":3.9,"pkg":"git","res_ver":"2.39.3-1.ph4"},{"aff_ver":"all versions before 2.39.3-1.ph4 are vulnerable","cve_id":"CVE-2024-32465","cve_score":7.3,"pkg":"git","res_ver":"2.39.3-1.ph4"},{"aff_ver":"all versions before 2.40.4-1.ph4 are vulnerable","cve_id":"CVE-2024-50349","cve_score":4.2,"pkg":"git","res_ver":"2.40.4-1.ph4"},{"aff_ver":"all versions before 3.2.0-1.ph4 are vulnerable","cve_id":"CVE-2020-27955","cve_score":9.8,"pkg":"git-lfs","res_ver":"3.2.0-1.ph4"},{"aff_ver":"all versions before 3.2.0-9.ph4 are vulnerable","cve_id":"CVE-2024-53263","cve_score":8.1,"pkg":"git-lfs","res_ver":"3.2.0-9.ph4"},{"aff_ver":"all versions before 2.66.7-1.ph4 are vulnerable","cve_id":"CVE-2021-27218","cve_score":7.5,"pkg":"glib","res_ver":"2.66.7-1.ph4"},{"aff_ver":"all versions before 2.66.7-1.ph4 are vulnerable","cve_id":"CVE-2021-27219","cve_score":7.5,"pkg":"glib","res_ver":"2.66.7-1.ph4"},{"aff_ver":"all versions before 2.68.0-1.ph4 are vulnerable","cve_id":"CVE-2021-28153","cve_score":5.3,"pkg":"glib","res_ver":"2.68.0-1.ph4"},{"aff_ver":"all versions before 2.68.4-1.ph4 are vulnerable","cve_id":"CVE-2023-29499","cve_score":7.5,"pkg":"glib","res_ver":"2.68.4-1.ph4"},{"aff_ver":"all versions before 2.68.4-1.ph4 are vulnerable","cve_id":"CVE-2023-32611","cve_score":4.8,"pkg":"glib","res_ver":"2.68.4-1.ph4"},{"aff_ver":"all versions before 2.68.4-1.ph4 are vulnerable","cve_id":"CVE-2023-32636","cve_score":4.7,"pkg":"glib","res_ver":"2.68.4-1.ph4"},{"aff_ver":"all versions before 2.68.4-1.ph4 are vulnerable","cve_id":"CVE-2023-32643","cve_score":7.8,"pkg":"glib","res_ver":"2.68.4-1.ph4"},{"aff_ver":"all versions before 2.68.4-1.ph4 are vulnerable","cve_id":"CVE-2023-32665","cve_score":5.5,"pkg":"glib","res_ver":"2.68.4-1.ph4"},{"aff_ver":"all versions before 2.68.4-2.ph4 are vulnerable","cve_id":"CVE-2024-34397","cve_score":5.2,"pkg":"glib","res_ver":"2.68.4-2.ph4"},{"aff_ver":"all versions before 2.68.4-3.ph4 are vulnerable","cve_id":"CVE-2024-52533","cve_score":9.8,"pkg":"glib","res_ver":"2.68.4-3.ph4"},{"aff_ver":"all versions before 2.32-4.ph4 are vulnerable","cve_id":"CVE-2019-25013","cve_score":5.9,"pkg":"glibc","res_ver":"2.32-4.ph4"},{"aff_ver":"all versions before 2.32-5.ph4 are vulnerable","cve_id":"CVE-2020-27618","cve_score":5.5,"pkg":"glibc","res_ver":"2.32-5.ph4"},{"aff_ver":"all versions before 2.32-4.ph4 are vulnerable","cve_id":"CVE-2020-29562","cve_score":4.8,"pkg":"glibc","res_ver":"2.32-4.ph4"},{"aff_ver":"all versions before 2.32-4.ph4 are vulnerable","cve_id":"CVE-2021-3326","cve_score":7.5,"pkg":"glibc","res_ver":"2.32-4.ph4"},{"aff_ver":"all versions before 2.32-6.ph4 are vulnerable","cve_id":"CVE-2021-33574","cve_score":9.8,"pkg":"glibc","res_ver":"2.32-6.ph4"},{"aff_ver":"all versions before 2.32-8.ph4 are vulnerable","cve_id":"CVE-2021-35942","cve_score":9.1,"pkg":"glibc","res_ver":"2.32-8.ph4"},{"aff_ver":"all versions before 2.32-9.ph4 are vulnerable","cve_id":"CVE-2021-38604","cve_score":7.5,"pkg":"glibc","res_ver":"2.32-9.ph4"},{"aff_ver":"all versions before 2.32-11.ph4 are vulnerable","cve_id":"CVE-2022-23218","cve_score":9.8,"pkg":"glibc","res_ver":"2.32-11.ph4"},{"aff_ver":"all versions before 2.32-11.ph4 are vulnerable","cve_id":"CVE-2022-23219","cve_score":9.8,"pkg":"glibc","res_ver":"2.32-11.ph4"},{"aff_ver":"all versions before 2.32-15.ph4 are vulnerable","cve_id":"CVE-2023-0687","cve_score":4.6,"pkg":"glibc","res_ver":"2.32-15.ph4"},{"aff_ver":"all versions before 2.32-14.ph4 are vulnerable","cve_id":"CVE-2023-4806","cve_score":5.9,"pkg":"glibc","res_ver":"2.32-14.ph4"},{"aff_ver":"all versions before 2.32-13.ph4 are vulnerable","cve_id":"CVE-2023-4813","cve_score":5.9,"pkg":"glibc","res_ver":"2.32-13.ph4"},{"aff_ver":"all versions before 2.32-14.ph4 are vulnerable","cve_id":"CVE-2023-5156","cve_score":7.5,"pkg":"glibc","res_ver":"2.32-14.ph4"},{"aff_ver":"all versions before 2.32-17.ph4 are vulnerable","cve_id":"CVE-2024-2961","cve_score":8.2,"pkg":"glibc","res_ver":"2.32-17.ph4"},{"aff_ver":"all versions before 2.32-18.ph4 are vulnerable","cve_id":"CVE-2024-33599","cve_score":8.1,"pkg":"glibc","res_ver":"2.32-18.ph4"},{"aff_ver":"all versions before 2.32-18.ph4 are vulnerable","cve_id":"CVE-2024-33600","cve_score":5.9,"pkg":"glibc","res_ver":"2.32-18.ph4"},{"aff_ver":"all versions before 2.32-18.ph4 are vulnerable","cve_id":"CVE-2024-33601","cve_score":7.3,"pkg":"glibc","res_ver":"2.32-18.ph4"},{"aff_ver":"all versions before 2.32-18.ph4 are vulnerable","cve_id":"CVE-2024-33602","cve_score":7.4,"pkg":"glibc","res_ver":"2.32-18.ph4"},{"aff_ver":"all versions before 2.2.23-2.ph4 are vulnerable","cve_id":"CVE-2022-34903","cve_score":6.5,"pkg":"gnupg","res_ver":"2.2.23-2.ph4"},{"aff_ver":"all versions before 2.2.23-3.ph4 are vulnerable","cve_id":"CVE-2022-3515","cve_score":9.8,"pkg":"gnupg","res_ver":"2.2.23-3.ph4"},{"aff_ver":"all versions before 5.4.0-2.ph4 are vulnerable","cve_id":"CVE-2020-25412","cve_score":9.8,"pkg":"gnuplot","res_ver":"5.4.0-2.ph4"},{"aff_ver":"all versions before 5.4.6-1.ph4 are vulnerable","cve_id":"CVE-2020-25559","cve_score":7.8,"pkg":"gnuplot","res_ver":"5.4.6-1.ph4"},{"aff_ver":"all versions before 5.4.6-1.ph4 are vulnerable","cve_id":"CVE-2020-25969","cve_score":9.8,"pkg":"gnuplot","res_ver":"5.4.6-1.ph4"},{"aff_ver":"all versions before 5.4.6-1.ph4 are vulnerable","cve_id":"CVE-2021-44917","cve_score":5.5,"pkg":"gnuplot","res_ver":"5.4.6-1.ph4"},{"aff_ver":"all versions before 5.4.6-2.ph4 are vulnerable","cve_id":"CVE-2025-31176","cve_score":6.2,"pkg":"gnuplot","res_ver":"5.4.6-2.ph4"},{"aff_ver":"all versions before 5.4.6-3.ph4 are vulnerable","cve_id":"CVE-2025-31177","cve_score":6.2,"pkg":"gnuplot","res_ver":"5.4.6-3.ph4"},{"aff_ver":"all versions before 5.4.6-2.ph4 are vulnerable","cve_id":"CVE-2025-31178","cve_score":6.2,"pkg":"gnuplot","res_ver":"5.4.6-2.ph4"},{"aff_ver":"all versions before 5.4.6-2.ph4 are vulnerable","cve_id":"CVE-2025-31179","cve_score":6.2,"pkg":"gnuplot","res_ver":"5.4.6-2.ph4"},{"aff_ver":"all versions before 5.4.6-2.ph4 are vulnerable","cve_id":"CVE-2025-31180","cve_score":6.2,"pkg":"gnuplot","res_ver":"5.4.6-2.ph4"},{"aff_ver":"all versions before 5.4.6-2.ph4 are vulnerable","cve_id":"CVE-2025-31181","cve_score":6.2,"pkg":"gnuplot","res_ver":"5.4.6-2.ph4"},{"aff_ver":"all versions before 3.7.1-1.ph4 are vulnerable","cve_id":"CVE-2021-20231","cve_score":9.8,"pkg":"gnutls","res_ver":"3.7.1-1.ph4"},{"aff_ver":"all versions before 3.7.1-1.ph4 are vulnerable","cve_id":"CVE-2021-20232","cve_score":9.8,"pkg":"gnutls","res_ver":"3.7.1-1.ph4"},{"aff_ver":"all versions before 3.7.1-4.ph4 are vulnerable","cve_id":"CVE-2021-4209","cve_score":6.5,"pkg":"gnutls","res_ver":"3.7.1-4.ph4"},{"aff_ver":"all versions before 3.7.1-3.ph4 are vulnerable","cve_id":"CVE-2022-2509","cve_score":7.5,"pkg":"gnutls","res_ver":"3.7.1-3.ph4"},{"aff_ver":"all versions before 3.7.1-5.ph4 are vulnerable","cve_id":"CVE-2023-0361","cve_score":7.4,"pkg":"gnutls","res_ver":"3.7.1-5.ph4"},{"aff_ver":"all versions before 3.7.10-1.ph4 are vulnerable","cve_id":"CVE-2023-5981","cve_score":5.9,"pkg":"gnutls","res_ver":"3.7.10-1.ph4"},{"aff_ver":"all versions before 3.7.10-2.ph4 are vulnerable","cve_id":"CVE-2024-0553","cve_score":7.5,"pkg":"gnutls","res_ver":"3.7.10-2.ph4"},{"aff_ver":"all versions before 3.7.10-2.ph4 are vulnerable","cve_id":"CVE-2024-0567","cve_score":7.5,"pkg":"gnutls","res_ver":"3.7.10-2.ph4"},{"aff_ver":"all versions before 3.7.10-4.ph4 are vulnerable","cve_id":"CVE-2024-12243","cve_score":5.3,"pkg":"gnutls","res_ver":"3.7.10-4.ph4"},{"aff_ver":"all versions before 3.7.10-3.ph4 are vulnerable","cve_id":"CVE-2024-28834","cve_score":5.3,"pkg":"gnutls","res_ver":"3.7.10-3.ph4"},{"aff_ver":"all versions before 3.7.10-3.ph4 are vulnerable","cve_id":"CVE-2024-28835","cve_score":5.0,"pkg":"gnutls","res_ver":"3.7.10-3.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9512","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2019-9514","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.16.2-1.ph4 are vulnerable","cve_id":"CVE-2021-27918","cve_score":7.5,"pkg":"go","res_ver":"1.16.2-1.ph4"},{"aff_ver":"all versions before 1.17.2-1.ph4 are vulnerable","cve_id":"CVE-2021-29923","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-1.ph4"},{"aff_ver":"all versions before 1.16.2-1.ph4 are vulnerable","cve_id":"CVE-2021-3114","cve_score":6.5,"pkg":"go","res_ver":"1.16.2-1.ph4"},{"aff_ver":"all versions before 1.16.5-1.ph4 are vulnerable","cve_id":"CVE-2021-31525","cve_score":5.9,"pkg":"go","res_ver":"1.16.5-1.ph4"},{"aff_ver":"all versions before 1.17.2-1.ph4 are vulnerable","cve_id":"CVE-2021-34558","cve_score":6.5,"pkg":"go","res_ver":"1.17.2-1.ph4"},{"aff_ver":"all versions before 1.17.2-1.ph4 are vulnerable","cve_id":"CVE-2021-36221","cve_score":5.9,"pkg":"go","res_ver":"1.17.2-1.ph4"},{"aff_ver":"all versions before 1.17.2-1.ph4 are vulnerable","cve_id":"CVE-2021-38297","cve_score":9.8,"pkg":"go","res_ver":"1.17.2-1.ph4"},{"aff_ver":"all versions before 1.17.2-1.ph4 are vulnerable","cve_id":"CVE-2021-41771","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-1.ph4"},{"aff_ver":"all versions before 1.17.2-1.ph4 are vulnerable","cve_id":"CVE-2021-41772","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-1.ph4"},{"aff_ver":"all versions before 1.17.2-2.ph4 are vulnerable","cve_id":"CVE-2021-44716","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-2.ph4"},{"aff_ver":"all versions before 1.17.2-2.ph4 are vulnerable","cve_id":"CVE-2021-44717","cve_score":4.8,"pkg":"go","res_ver":"1.17.2-2.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-1705","cve_score":6.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-1962","cve_score":5.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.17.2-3.ph4 are vulnerable","cve_id":"CVE-2022-23772","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-3.ph4"},{"aff_ver":"all versions before 1.17.2-3.ph4 are vulnerable","cve_id":"CVE-2022-23773","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-3.ph4"},{"aff_ver":"all versions before 1.17.2-3.ph4 are vulnerable","cve_id":"CVE-2022-23806","cve_score":9.1,"pkg":"go","res_ver":"1.17.2-3.ph4"},{"aff_ver":"all versions before 1.18.1-1.ph4 are vulnerable","cve_id":"CVE-2022-24675","cve_score":7.5,"pkg":"go","res_ver":"1.18.1-1.ph4"},{"aff_ver":"all versions before 1.18.1-1.ph4 are vulnerable","cve_id":"CVE-2022-24921","cve_score":7.5,"pkg":"go","res_ver":"1.18.1-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-28131","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.18.1-1.ph4 are vulnerable","cve_id":"CVE-2022-28327","cve_score":7.5,"pkg":"go","res_ver":"1.18.1-1.ph4"},{"aff_ver":"all versions before 1.19.2-1.ph4 are vulnerable","cve_id":"CVE-2022-2879","cve_score":7.5,"pkg":"go","res_ver":"1.19.2-1.ph4"},{"aff_ver":"all versions before 1.19.2-1.ph4 are vulnerable","cve_id":"CVE-2022-2880","cve_score":7.5,"pkg":"go","res_ver":"1.19.2-1.ph4"},{"aff_ver":"all versions before 1.18.1-2.ph4 are vulnerable","cve_id":"CVE-2022-29526","cve_score":5.3,"pkg":"go","res_ver":"1.18.1-2.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-29804","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30580","cve_score":7.8,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30629","cve_score":3.1,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30630","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30631","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30632","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30633","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-30635","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-32148","cve_score":6.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19-1.ph4 are vulnerable","cve_id":"CVE-2022-32189","cve_score":7.5,"pkg":"go","res_ver":"1.19-1.ph4"},{"aff_ver":"all versions before 1.19.2-1.ph4 are vulnerable","cve_id":"CVE-2022-41715","cve_score":7.5,"pkg":"go","res_ver":"1.19.2-1.ph4"},{"aff_ver":"all versions before 1.19.3-1.ph4 are vulnerable","cve_id":"CVE-2022-41716","cve_score":7.5,"pkg":"go","res_ver":"1.19.3-1.ph4"},{"aff_ver":"all versions before 1.19.3-2.ph4 are vulnerable","cve_id":"CVE-2022-41717","cve_score":5.3,"pkg":"go","res_ver":"1.19.3-2.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2022-41722","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2022-41723","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2022-41724","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2022-41725","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.20.2-1.ph4 are vulnerable","cve_id":"CVE-2023-24532","cve_score":5.3,"pkg":"go","res_ver":"1.20.2-1.ph4"},{"aff_ver":"all versions before 1.20.4-1.ph4 are vulnerable","cve_id":"CVE-2023-24539","cve_score":7.3,"pkg":"go","res_ver":"1.20.4-1.ph4"},{"aff_ver":"all versions before 1.20.4-1.ph4 are vulnerable","cve_id":"CVE-2023-24540","cve_score":9.8,"pkg":"go","res_ver":"1.20.4-1.ph4"},{"aff_ver":"all versions before 1.20.4-1.ph4 are vulnerable","cve_id":"CVE-2023-29013","cve_score":7.5,"pkg":"go","res_ver":"1.20.4-1.ph4"},{"aff_ver":"all versions before 1.20.4-1.ph4 are vulnerable","cve_id":"CVE-2023-29400","cve_score":7.3,"pkg":"go","res_ver":"1.20.4-1.ph4"},{"aff_ver":"all versions before 1.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-29406","cve_score":6.5,"pkg":"go","res_ver":"1.20.8-1.ph4"},{"aff_ver":"all versions before 1.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-29409","cve_score":5.3,"pkg":"go","res_ver":"1.20.8-1.ph4"},{"aff_ver":"all versions before 1.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-39318","cve_score":6.1,"pkg":"go","res_ver":"1.20.8-1.ph4"},{"aff_ver":"all versions before 1.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-39319","cve_score":6.1,"pkg":"go","res_ver":"1.20.8-1.ph4"},{"aff_ver":"all versions before 1.20.10-1.ph4 are vulnerable","cve_id":"CVE-2023-39323","cve_score":8.1,"pkg":"go","res_ver":"1.20.10-1.ph4"},{"aff_ver":"all versions before 1.20.12-1.ph4 are vulnerable","cve_id":"CVE-2023-39326","cve_score":5.3,"pkg":"go","res_ver":"1.20.12-1.ph4"},{"aff_ver":"all versions before 1.20.12-1.ph4 are vulnerable","cve_id":"CVE-2023-45283","cve_score":7.5,"pkg":"go","res_ver":"1.20.12-1.ph4"},{"aff_ver":"all versions before 1.20.12-1.ph4 are vulnerable","cve_id":"CVE-2023-45284","cve_score":5.3,"pkg":"go","res_ver":"1.20.12-1.ph4"},{"aff_ver":"all versions before 1.20.12-1.ph4 are vulnerable","cve_id":"CVE-2023-45285","cve_score":7.5,"pkg":"go","res_ver":"1.20.12-1.ph4"},{"aff_ver":"all versions before 1.20.12-2.ph4 are vulnerable","cve_id":"CVE-2023-45288","cve_score":7.5,"pkg":"go","res_ver":"1.20.12-2.ph4"},{"aff_ver":"all versions before 1.21.12-1.ph4 are vulnerable","cve_id":"CVE-2024-24784","cve_score":7.5,"pkg":"go","res_ver":"1.21.12-1.ph4"},{"aff_ver":"all versions before 1.21.12-1.ph4 are vulnerable","cve_id":"CVE-2024-24787","cve_score":6.4,"pkg":"go","res_ver":"1.21.12-1.ph4"},{"aff_ver":"all versions before 1.21.11-1.ph4 are vulnerable","cve_id":"CVE-2024-24789","cve_score":5.5,"pkg":"go","res_ver":"1.21.11-1.ph4"},{"aff_ver":"all versions before 1.21.11-1.ph4 are vulnerable","cve_id":"CVE-2024-24790","cve_score":9.8,"pkg":"go","res_ver":"1.21.11-1.ph4"},{"aff_ver":"all versions before 1.21.12-1.ph4 are vulnerable","cve_id":"CVE-2024-24791","cve_score":7.5,"pkg":"go","res_ver":"1.21.12-1.ph4"},{"aff_ver":"all versions before 1.21.13-1.ph4 are vulnerable","cve_id":"CVE-2024-34156","cve_score":7.5,"pkg":"go","res_ver":"1.21.13-1.ph4"},{"aff_ver":"all versions before 1.21.13-1.ph4 are vulnerable","cve_id":"CVE-2024-34158","cve_score":7.5,"pkg":"go","res_ver":"1.21.13-1.ph4"},{"aff_ver":"all versions before 1.59.3-1.ph4 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"grpc","res_ver":"1.59.3-1.ph4"},{"aff_ver":"all versions before 1.59.3-2.ph4 are vulnerable","cve_id":"CVE-2024-11407","cve_score":4.8,"pkg":"grpc","res_ver":"1.59.3-2.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2020-14372","cve_score":7.5,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2020-25632","cve_score":8.2,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2020-25647","cve_score":7.6,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2020-27749","cve_score":6.7,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2020-27779","cve_score":7.5,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2021-20225","cve_score":6.7,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2021-20233","cve_score":8.2,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.04-3.ph4 are vulnerable","cve_id":"CVE-2021-3418","cve_score":6.4,"pkg":"grub2","res_ver":"2.04-3.ph4"},{"aff_ver":"all versions before 2.06-7.ph4 are vulnerable","cve_id":"CVE-2021-3695","cve_score":4.5,"pkg":"grub2","res_ver":"2.06-7.ph4"},{"aff_ver":"all versions before 2.06-12.ph4 are vulnerable","cve_id":"CVE-2021-3696","cve_score":4.5,"pkg":"grub2","res_ver":"2.06-12.ph4"},{"aff_ver":"all versions before 2.06-8.ph4 are vulnerable","cve_id":"CVE-2021-3697","cve_score":7.0,"pkg":"grub2","res_ver":"2.06-8.ph4"},{"aff_ver":"all versions before 2.06-4.ph4 are vulnerable","cve_id":"CVE-2022-2601","cve_score":8.6,"pkg":"grub2","res_ver":"2.06-4.ph4"},{"aff_ver":"all versions before 2.06-5.ph4 are vulnerable","cve_id":"CVE-2022-28733","cve_score":8.1,"pkg":"grub2","res_ver":"2.06-5.ph4"},{"aff_ver":"all versions before 2.06-7.ph4 are vulnerable","cve_id":"CVE-2022-28734","cve_score":8.1,"pkg":"grub2","res_ver":"2.06-7.ph4"},{"aff_ver":"all versions before 2.06-4.ph4 are vulnerable","cve_id":"CVE-2022-28735","cve_score":6.7,"pkg":"grub2","res_ver":"2.06-4.ph4"},{"aff_ver":"all versions before 2.06-9.ph4 are vulnerable","cve_id":"CVE-2022-28736","cve_score":6.4,"pkg":"grub2","res_ver":"2.06-9.ph4"},{"aff_ver":"all versions before 2.06-4.ph4 are vulnerable","cve_id":"CVE-2022-3775","cve_score":7.1,"pkg":"grub2","res_ver":"2.06-4.ph4"},{"aff_ver":"all versions before 2.06-11.ph4 are vulnerable","cve_id":"CVE-2023-4692","cve_score":7.5,"pkg":"grub2","res_ver":"2.06-11.ph4"},{"aff_ver":"all versions before 2.06-11.ph4 are vulnerable","cve_id":"CVE-2023-4693","cve_score":4.6,"pkg":"grub2","res_ver":"2.06-11.ph4"},{"aff_ver":"all versions before 1.17.1-2.ph4 are vulnerable","cve_id":"CVE-2021-3185","cve_score":9.8,"pkg":"gst-plugins-bad","res_ver":"1.17.1-2.ph4"},{"aff_ver":"all versions before 1.17.1-4.ph4 are vulnerable","cve_id":"CVE-2023-40474","cve_score":8.8,"pkg":"gst-plugins-bad","res_ver":"1.17.1-4.ph4"},{"aff_ver":"all versions before 1.17.1-4.ph4 are vulnerable","cve_id":"CVE-2023-40475","cve_score":8.8,"pkg":"gst-plugins-bad","res_ver":"1.17.1-4.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2021-3497","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2021-3498","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2021-3522","cve_score":5.5,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-1920","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-1921","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-1922","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-1923","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-1924","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-1925","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.21.90-1.ph4 are vulnerable","cve_id":"CVE-2022-2122","cve_score":7.8,"pkg":"gstreamer","res_ver":"1.21.90-1.ph4"},{"aff_ver":"all versions before 1.22.7-1.ph4 are vulnerable","cve_id":"CVE-2023-44429","cve_score":8.8,"pkg":"gstreamer","res_ver":"1.22.7-1.ph4"},{"aff_ver":"all versions before 1.22.7-1.ph4 are vulnerable","cve_id":"CVE-2023-44446","cve_score":8.8,"pkg":"gstreamer","res_ver":"1.22.7-1.ph4"},{"aff_ver":"all versions before 1.22.7-1.ph4 are vulnerable","cve_id":"CVE-2024-0444","cve_score":8.8,"pkg":"gstreamer","res_ver":"1.22.7-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47537","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47538","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47539","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47540","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47541","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47542","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47543","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47544","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47545","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47546","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47596","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47597","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47598","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47599","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47600","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47601","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47602","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47603","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47606","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47607","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47613","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47615","cve_score":9.8,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47774","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47775","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47776","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47777","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47778","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47834","cve_score":9.1,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.25.1-1.ph4 are vulnerable","cve_id":"CVE-2024-47835","cve_score":7.5,"pkg":"gstreamer","res_ver":"1.25.1-1.ph4"},{"aff_ver":"all versions before 1.22.7-2 are vulnerable","cve_id":"CVE-2024-4453","cve_score":7.8,"pkg":"gstreamer-plugins-base","res_ver":"1.22.7-2"},{"aff_ver":"all versions before 3.23.3-13.ph4 are vulnerable","cve_id":"CVE-2024-6655","cve_score":7.0,"pkg":"gtk3","res_ver":"3.23.3-13.ph4"},{"aff_ver":"all versions before 1.12-1.ph4 are vulnerable","cve_id":"CVE-2022-1271","cve_score":8.8,"pkg":"gzip","res_ver":"1.12-1.ph4"},{"aff_ver":"all versions before 2.3.4-3.ph4 are vulnerable","cve_id":"CVE-2021-39240","cve_score":7.5,"pkg":"haproxy","res_ver":"2.3.4-3.ph4"},{"aff_ver":"all versions before 2.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39241","cve_score":5.3,"pkg":"haproxy","res_ver":"2.6.0-1.ph4"},{"aff_ver":"all versions before 2.3.4-3.ph4 are vulnerable","cve_id":"CVE-2021-39242","cve_score":7.5,"pkg":"haproxy","res_ver":"2.3.4-3.ph4"},{"aff_ver":"all versions before 2.3.4-4.ph4 are vulnerable","cve_id":"CVE-2021-40346","cve_score":7.5,"pkg":"haproxy","res_ver":"2.3.4-4.ph4"},{"aff_ver":"all versions before 2.3.4-6.ph4 are vulnerable","cve_id":"CVE-2022-0711","cve_score":7.5,"pkg":"haproxy","res_ver":"2.3.4-6.ph4"},{"aff_ver":"all versions before 2.6.0-3.ph4 are vulnerable","cve_id":"CVE-2023-0056","cve_score":6.5,"pkg":"haproxy","res_ver":"2.6.0-3.ph4"},{"aff_ver":"all versions before 2.6.0-3.ph4 are vulnerable","cve_id":"CVE-2023-0836","cve_score":7.5,"pkg":"haproxy","res_ver":"2.6.0-3.ph4"},{"aff_ver":"all versions before 2.6.0-2.ph4 are vulnerable","cve_id":"CVE-2023-25725","cve_score":9.1,"pkg":"haproxy","res_ver":"2.6.0-2.ph4"},{"aff_ver":"all versions before 2.6.15-1.ph4 are vulnerable","cve_id":"CVE-2023-40225","cve_score":7.2,"pkg":"haproxy","res_ver":"2.6.15-1.ph4"},{"aff_ver":"all versions before 2.6.15-2.ph4 are vulnerable","cve_id":"CVE-2024-53008","cve_score":5.3,"pkg":"haproxy","res_ver":"2.6.15-2.ph4"},{"aff_ver":"all versions before 2.6.15-2.ph4 are vulnerable","cve_id":"CVE-2025-32464","cve_score":6.8,"pkg":"haproxy","res_ver":"2.6.15-2.ph4"},{"aff_ver":"all versions before 7.0.1-1.ph4 are vulnerable","cve_id":"CVE-2023-25193","cve_score":7.5,"pkg":"harfbuzz","res_ver":"7.0.1-1.ph4"},{"aff_ver":"all versions before 2.4.55-1.ph4 are vulnerable","cve_id":"CVE-2006-20001","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.55-1.ph4"},{"aff_ver":"all versions before 2.4.51-1.ph4 are vulnerable","cve_id":"CVE-2021-41524","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.51-1.ph4"},{"aff_ver":"all versions before 2.4.51-1.ph4 are vulnerable","cve_id":"CVE-2021-41773","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.51-1.ph4"},{"aff_ver":"all versions before 2.4.51-1.ph4 are vulnerable","cve_id":"CVE-2021-42013","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.51-1.ph4"},{"aff_ver":"all versions before 2.4.52-1.ph4 are vulnerable","cve_id":"CVE-2021-44790","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.52-1.ph4"},{"aff_ver":"all versions before 2.4.53-1.ph4 are vulnerable","cve_id":"CVE-2022-22719","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.53-1.ph4"},{"aff_ver":"all versions before 2.4.53-1.ph4 are vulnerable","cve_id":"CVE-2022-22720","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.53-1.ph4"},{"aff_ver":"all versions before 2.4.53-1.ph4 are vulnerable","cve_id":"CVE-2022-22721","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.53-1.ph4"},{"aff_ver":"all versions before 2.4.53-1.ph4 are vulnerable","cve_id":"CVE-2022-23943","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.53-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-26377","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-28330","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-28614","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-28615","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-29404","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-30522","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-30556","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.54-1.ph4 are vulnerable","cve_id":"CVE-2022-31813","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.54-1.ph4"},{"aff_ver":"all versions before 2.4.55-1.ph4 are vulnerable","cve_id":"CVE-2022-36760","cve_score":9.0,"pkg":"httpd","res_ver":"2.4.55-1.ph4"},{"aff_ver":"all versions before 2.4.55-1.ph4 are vulnerable","cve_id":"CVE-2022-37436","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.55-1.ph4"},{"aff_ver":"all versions before 2.4.56-1.ph4 are vulnerable","cve_id":"CVE-2023-25690","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.56-1.ph4"},{"aff_ver":"all versions before 2.4.56-1.ph4 are vulnerable","cve_id":"CVE-2023-27522","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.56-1.ph4"},{"aff_ver":"all versions before 2.4.58-1.ph4 are vulnerable","cve_id":"CVE-2023-31122","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.58-1.ph4"},{"aff_ver":"all versions before 2.4.58-1.ph4 are vulnerable","cve_id":"CVE-2023-43622","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.58-1.ph4"},{"aff_ver":"all versions before 2.4.58-1.ph4 are vulnerable","cve_id":"CVE-2023-45802","cve_score":5.9,"pkg":"httpd","res_ver":"2.4.58-1.ph4"},{"aff_ver":"all versions before 2.4.62-1.ph4 are vulnerable","cve_id":"CVE-2024-24795","cve_score":6.3,"pkg":"httpd","res_ver":"2.4.62-1.ph4"},{"aff_ver":"all versions before 2.4.59-1.ph4 are vulnerable","cve_id":"CVE-2024-27316","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.59-1.ph4"},{"aff_ver":"all versions before 2.4.61-1.ph4 are vulnerable","cve_id":"CVE-2024-38472","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.61-1.ph4"},{"aff_ver":"all versions before 2.4.61-1.ph4 are vulnerable","cve_id":"CVE-2024-38475","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.61-1.ph4"},{"aff_ver":"all versions before 2.4.61-1.ph4 are vulnerable","cve_id":"CVE-2024-39573","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.61-1.ph4"},{"aff_ver":"all versions before 2.4.62-1.ph4 are vulnerable","cve_id":"CVE-2024-39884","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.62-1.ph4"},{"aff_ver":"all versions before 2.4.62-1.ph4 are vulnerable","cve_id":"CVE-2024-40898","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.62-1.ph4"},{"aff_ver":"all versions before 2.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-47022","cve_score":4.7,"pkg":"hwloc","res_ver":"2.3.0-2.ph4"},{"aff_ver":"all versions before 7.1.0.1-2.ph4 are vulnerable","cve_id":"CVE-2021-39212","cve_score":3.6,"pkg":"ImageMagick","res_ver":"7.1.0.1-2.ph4"},{"aff_ver":"all versions before 7.1.0.19-1.ph4 are vulnerable","cve_id":"CVE-2021-4219","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-1.ph4"},{"aff_ver":"all versions before 7.1.0.19-5.ph4 are vulnerable","cve_id":"CVE-2022-0284","cve_score":7.1,"pkg":"ImageMagick","res_ver":"7.1.0.19-5.ph4"},{"aff_ver":"all versions before 7.1.0.19-2.ph4 are vulnerable","cve_id":"CVE-2022-1114","cve_score":7.1,"pkg":"ImageMagick","res_ver":"7.1.0.19-2.ph4"},{"aff_ver":"all versions before 7.1.0.19-6.ph4 are vulnerable","cve_id":"CVE-2022-1115","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-6.ph4"},{"aff_ver":"all versions before 7.1.0.19-4.ph4 are vulnerable","cve_id":"CVE-2022-2719","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-4.ph4"},{"aff_ver":"all versions before 7.1.1.11-1.ph4 are vulnerable","cve_id":"CVE-2022-28463","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph4"},{"aff_ver":"all versions before 7.1.0.19-7.ph4 are vulnerable","cve_id":"CVE-2022-3213","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-7.ph4"},{"aff_ver":"all versions before 7.1.0.19-3.ph4 are vulnerable","cve_id":"CVE-2022-32545","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.0.19-3.ph4"},{"aff_ver":"all versions before 7.1.0.19-3.ph4 are vulnerable","cve_id":"CVE-2022-32546","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.0.19-3.ph4"},{"aff_ver":"all versions before 7.1.0.19-3.ph4 are vulnerable","cve_id":"CVE-2022-32547","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.0.19-3.ph4"},{"aff_ver":"all versions before 7.1.0.19-8.ph4 are vulnerable","cve_id":"CVE-2022-44267","cve_score":6.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-8.ph4"},{"aff_ver":"all versions before 7.1.0.19-8.ph4 are vulnerable","cve_id":"CVE-2022-44268","cve_score":6.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-8.ph4"},{"aff_ver":"all versions before 7.1.1.11-1.ph4 are vulnerable","cve_id":"CVE-2023-1289","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph4"},{"aff_ver":"all versions before 7.1.1.11-1.ph4 are vulnerable","cve_id":"CVE-2023-34151","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph4"},{"aff_ver":"all versions before 7.1.1.11-1.ph4 are vulnerable","cve_id":"CVE-2023-34152","cve_score":9.8,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph4"},{"aff_ver":"all versions before 7.1.1.11-1.ph4 are vulnerable","cve_id":"CVE-2023-34153","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph4"},{"aff_ver":"all versions before 7.1.1.11-3.ph4 are vulnerable","cve_id":"CVE-2023-3428","cve_score":6.2,"pkg":"ImageMagick","res_ver":"7.1.1.11-3.ph4"},{"aff_ver":"all versions before 7.1.1.11-4.ph4 are vulnerable","cve_id":"CVE-2023-5341","cve_score":6.2,"pkg":"ImageMagick","res_ver":"7.1.1.11-4.ph4"},{"aff_ver":"all versions before 3.16-1.ph4 are vulnerable","cve_id":"CVE-2023-7250","cve_score":5.3,"pkg":"iperf","res_ver":"3.16-1.ph4"},{"aff_ver":"all versions before 3.19-1.ph4 are vulnerable","cve_id":"CVE-2024-26306","cve_score":5.9,"pkg":"iperf","res_ver":"3.19-1.ph4"},{"aff_ver":"all versions before 3.19-1.ph4 are vulnerable","cve_id":"CVE-2024-53580","cve_score":7.5,"pkg":"iperf","res_ver":"3.19-1.ph4"},{"aff_ver":"all versions before 0.15-4.ph4 are vulnerable","cve_id":"CVE-2021-32292","cve_score":9.8,"pkg":"json-c","res_ver":"0.15-4.ph4"},{"aff_ver":"all versions before 3.0.0-1.ph4 are vulnerable","cve_id":"CVE-2021-38153","cve_score":5.9,"pkg":"kafka","res_ver":"3.0.0-1.ph4"},{"aff_ver":"all versions before 3.0.2-1.ph4 are vulnerable","cve_id":"CVE-2022-34917","cve_score":7.5,"pkg":"kafka","res_ver":"3.0.2-1.ph4"},{"aff_ver":"all versions before 3.4.0-1.ph4 are vulnerable","cve_id":"CVE-2023-25194","cve_score":8.8,"pkg":"kafka","res_ver":"3.4.0-1.ph4"},{"aff_ver":"all versions before 2.1.5-5.ph4 are vulnerable","cve_id":"CVE-2021-44225","cve_score":5.4,"pkg":"keepalived","res_ver":"2.1.5-5.ph4"},{"aff_ver":"all versions before 2.2.7-2.ph4 are vulnerable","cve_id":"CVE-2024-41184","cve_score":9.8,"pkg":"keepalived","res_ver":"2.2.7-2.ph4"},{"aff_ver":"all versions before 1.17-5.ph4 are vulnerable","cve_id":"CVE-2018-5729","cve_score":4.7,"pkg":"krb5","res_ver":"1.17-5.ph4"},{"aff_ver":"all versions before 1.17-5.ph4 are vulnerable","cve_id":"CVE-2018-5730","cve_score":3.8,"pkg":"krb5","res_ver":"1.17-5.ph4"},{"aff_ver":"all versions before 1.17-7.ph4 are vulnerable","cve_id":"CVE-2020-28196","cve_score":7.5,"pkg":"krb5","res_ver":"1.17-7.ph4"},{"aff_ver":"all versions before 1.17-7.ph4 are vulnerable","cve_id":"CVE-2021-36222","cve_score":7.5,"pkg":"krb5","res_ver":"1.17-7.ph4"},{"aff_ver":"all versions before 1.17-7.ph4 are vulnerable","cve_id":"CVE-2021-37750","cve_score":6.5,"pkg":"krb5","res_ver":"1.17-7.ph4"},{"aff_ver":"all versions before 1.17-9.ph4 are vulnerable","cve_id":"CVE-2022-42898","cve_score":8.8,"pkg":"krb5","res_ver":"1.17-9.ph4"},{"aff_ver":"all versions before 1.17-5.ph4 are vulnerable","cve_id":"CVE-2023-36054","cve_score":6.5,"pkg":"krb5","res_ver":"1.17-5.ph4"},{"aff_ver":"all versions before 1.17-11.ph4 are vulnerable","cve_id":"CVE-2024-26458","cve_score":5.3,"pkg":"krb5","res_ver":"1.17-11.ph4"},{"aff_ver":"all versions before 1.17-11.ph4 are vulnerable","cve_id":"CVE-2024-26461","cve_score":7.5,"pkg":"krb5","res_ver":"1.17-11.ph4"},{"aff_ver":"all versions before 1.17-12.ph4 are vulnerable","cve_id":"CVE-2024-37370","cve_score":7.5,"pkg":"krb5","res_ver":"1.17-12.ph4"},{"aff_ver":"all versions before 1.17-12.ph4 are vulnerable","cve_id":"CVE-2024-37371","cve_score":9.1,"pkg":"krb5","res_ver":"1.17-12.ph4"},{"aff_ver":"all versions before 0.6.12-1.ph4 are vulnerable","cve_id":"CVE-2019-15562","cve_score":9.8,"pkg":"kube-bench","res_ver":"0.6.12-1.ph4"},{"aff_ver":"all versions before 1.19.15-1.ph4 are vulnerable","cve_id":"CVE-2021-25741","cve_score":8.8,"pkg":"kubernetes","res_ver":"1.19.15-1.ph4"},{"aff_ver":"all versions before 1.23.9-10.ph4 are vulnerable","cve_id":"CVE-2022-3162","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.23.9-10.ph4"},{"aff_ver":"all versions before 1.27.3-1.ph4 are vulnerable","cve_id":"CVE-2022-3172","cve_score":8.2,"pkg":"kubernetes","res_ver":"1.27.3-1.ph4"},{"aff_ver":"all versions before 1.23.9-10.ph4 are vulnerable","cve_id":"CVE-2022-3294","cve_score":8.8,"pkg":"kubernetes","res_ver":"1.23.9-10.ph4"},{"aff_ver":"all versions before 1.27.3-1.ph4 are vulnerable","cve_id":"CVE-2023-2431","cve_score":3.4,"pkg":"kubernetes","res_ver":"1.27.3-1.ph4"},{"aff_ver":"all versions before 1.27.3-1.ph4 are vulnerable","cve_id":"CVE-2023-2727","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.27.3-1.ph4"},{"aff_ver":"all versions before 1.27.3-1.ph4 are vulnerable","cve_id":"CVE-2023-2728","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.27.3-1.ph4"},{"aff_ver":"all versions before 1.27.16-1.ph4 are vulnerable","cve_id":"CVE-2024-10220","cve_score":8.1,"pkg":"kubernetes","res_ver":"1.27.16-1.ph4"},{"aff_ver":"all versions before 1.27.13-1.ph4 are vulnerable","cve_id":"CVE-2024-3177","cve_score":2.7,"pkg":"kubernetes","res_ver":"1.27.13-1.ph4"},{"aff_ver":"all versions before 1.27.16-1.ph4 are vulnerable","cve_id":"CVE-2024-5321","cve_score":8.1,"pkg":"kubernetes","res_ver":"1.27.16-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2020-29509","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2020-29510","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2020-29511","cve_score":5.6,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-29923","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-34558","cve_score":6.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-3618","cve_score":7.4,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-36221","cve_score":5.9,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-38297","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39293","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-41771","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-41772","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-44716","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2021-44717","cve_score":4.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1705","cve_score":6.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1962","cve_score":5.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1996","cve_score":9.1,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-23772","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-23773","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-23806","cve_score":9.1,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-24675","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-24921","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-27664","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-28131","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-28327","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-2879","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-2880","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-29526","cve_score":5.3,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-29804","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30580","cve_score":7.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30629","cve_score":3.1,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30630","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30631","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30632","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30633","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30634","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-30635","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-32148","cve_score":6.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-32189","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-41715","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-41716","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-41720","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-41722","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-41724","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2022-41725","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24532","cve_score":5.3,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24534","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24536","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24537","cve_score":7.5,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24538","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24539","cve_score":7.3,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-24540","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-29400","cve_score":7.3,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-29402","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-29403","cve_score":7.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-29404","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 2.7.0-1.ph4 are vulnerable","cve_id":"CVE-2023-29405","cve_score":9.8,"pkg":"kubernetes-dashboard","res_ver":"2.7.0-1.ph4"},{"aff_ver":"all versions before 1.22.20-1.ph4 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"kubernetes-dns","res_ver":"1.22.20-1.ph4"},{"aff_ver":"all versions before 1.22.20-1.ph4 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"kubernetes-dns","res_ver":"1.22.20-1.ph4"},{"aff_ver":"all versions before 1.22.20-1.ph4 are vulnerable","cve_id":"CVE-2023-0296","cve_score":5.3,"pkg":"kubernetes-dns","res_ver":"1.22.20-1.ph4"},{"aff_ver":"all versions before 3.9.0-2.ph4 are vulnerable","cve_id":"CVE-2021-4048","cve_score":9.1,"pkg":"lapack","res_ver":"3.9.0-2.ph4"},{"aff_ver":"all versions before 654-1.ph4 are vulnerable","cve_id":"CVE-2024-32487","cve_score":8.6,"pkg":"less","res_ver":"654-1.ph4"},{"aff_ver":"all versions before 3.4.3-7.ph4 are vulnerable","cve_id":"CVE-2021-23177","cve_score":7.8,"pkg":"libarchive","res_ver":"3.4.3-7.ph4"},{"aff_ver":"all versions before 3.4.3-7.ph4 are vulnerable","cve_id":"CVE-2021-31566","cve_score":7.8,"pkg":"libarchive","res_ver":"3.4.3-7.ph4"},{"aff_ver":"all versions before 3.4.3-10.ph4 are vulnerable","cve_id":"CVE-2021-36976","cve_score":6.5,"pkg":"libarchive","res_ver":"3.4.3-10.ph4"},{"aff_ver":"all versions before 3.4.3-9.ph4 are vulnerable","cve_id":"CVE-2022-26280","cve_score":6.5,"pkg":"libarchive","res_ver":"3.4.3-9.ph4"},{"aff_ver":"all versions before 3.4.3-8.ph4 are vulnerable","cve_id":"CVE-2022-36227","cve_score":9.8,"pkg":"libarchive","res_ver":"3.4.3-8.ph4"},{"aff_ver":"all versions before 3.4.3-11.ph4 are vulnerable","cve_id":"CVE-2025-25724","cve_score":4.0,"pkg":"libarchive","res_ver":"3.4.3-11.ph4"},{"aff_ver":"all versions before 1.1.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3534","cve_score":5.5,"pkg":"libbpf","res_ver":"1.1.0-1.ph4"},{"aff_ver":"all versions before 2.43-3.ph4 are vulnerable","cve_id":"CVE-2023-2602","cve_score":3.3,"pkg":"libcap","res_ver":"2.43-3.ph4"},{"aff_ver":"all versions before 2.43-3.ph4 are vulnerable","cve_id":"CVE-2023-2603","cve_score":7.8,"pkg":"libcap","res_ver":"2.43-3.ph4"},{"aff_ver":"all versions before 2.1.12-1.ph4 are vulnerable","cve_id":"CVE-2016-10195","cve_score":9.8,"pkg":"libevent","res_ver":"2.1.12-1.ph4"},{"aff_ver":"all versions before 2.1.12-1.ph4 are vulnerable","cve_id":"CVE-2016-10196","cve_score":7.5,"pkg":"libevent","res_ver":"2.1.12-1.ph4"},{"aff_ver":"all versions before 2.1.12-1.ph4 are vulnerable","cve_id":"CVE-2016-10197","cve_score":7.5,"pkg":"libevent","res_ver":"2.1.12-1.ph4"},{"aff_ver":"all versions before 1.9.3-1.ph4 are vulnerable","cve_id":"CVE-2021-33560","cve_score":7.5,"pkg":"libgcrypt","res_ver":"1.9.3-1.ph4"},{"aff_ver":"all versions before 1.9.4-1.ph4 are vulnerable","cve_id":"CVE-2021-40528","cve_score":5.9,"pkg":"libgcrypt","res_ver":"1.9.4-1.ph4"},{"aff_ver":"all versions before 2.3.0-2.ph4 are vulnerable","cve_id":"CVE-2021-38115","cve_score":6.5,"pkg":"libgd","res_ver":"2.3.0-2.ph4"},{"aff_ver":"all versions before 2.3.0-3.ph4 are vulnerable","cve_id":"CVE-2021-40145","cve_score":7.5,"pkg":"libgd","res_ver":"2.3.0-3.ph4"},{"aff_ver":"all versions before 2.3.3-1.ph4 are vulnerable","cve_id":"CVE-2021-40812","cve_score":6.5,"pkg":"libgd","res_ver":"2.3.3-1.ph4"},{"aff_ver":"all versions before 2.1.0-1.ph4 are vulnerable","cve_id":"CVE-2020-17541","cve_score":8.8,"pkg":"libjpeg-turbo","res_ver":"2.1.0-1.ph4"},{"aff_ver":"all versions before 1.4.0-4.ph4 are vulnerable","cve_id":"CVE-2022-3515","cve_score":9.8,"pkg":"libksba","res_ver":"1.4.0-4.ph4"},{"aff_ver":"all versions before 1.4.0-3.ph4 are vulnerable","cve_id":"CVE-2022-47629","cve_score":9.8,"pkg":"libksba","res_ver":"1.4.0-3.ph4"},{"aff_ver":"all versions before 0.9.76-1.ph4 are vulnerable","cve_id":"CVE-2023-27371","cve_score":5.9,"pkg":"libmicrohttpd","res_ver":"0.9.76-1.ph4"},{"aff_ver":"all versions before 0.10.1alpha-3.ph4 are vulnerable","cve_id":"CVE-2017-11423","cve_score":5.5,"pkg":"libmspack","res_ver":"0.10.1alpha-3.ph4"},{"aff_ver":"all versions before 0.10.1alpha-3.ph4 are vulnerable","cve_id":"CVE-2017-6419","cve_score":7.8,"pkg":"libmspack","res_ver":"0.10.1alpha-3.ph4"},{"aff_ver":"all versions before 1.7-3.ph4 are vulnerable","cve_id":"CVE-2024-5564","cve_score":8.1,"pkg":"libndp","res_ver":"1.7-3.ph4"},{"aff_ver":"all versions before 1.5.0-2.ph4 are vulnerable","cve_id":"CVE-2021-3520","cve_score":9.8,"pkg":"librdkafka","res_ver":"1.5.0-2.ph4"},{"aff_ver":"all versions before 3.2-1.ph4 are vulnerable","cve_id":"CVE-2021-36084","cve_score":3.3,"pkg":"libselinux","res_ver":"3.2-1.ph4"},{"aff_ver":"all versions before 3.2-1.ph4 are vulnerable","cve_id":"CVE-2021-36085","cve_score":3.3,"pkg":"libselinux","res_ver":"3.2-1.ph4"},{"aff_ver":"all versions before 3.2-1.ph4 are vulnerable","cve_id":"CVE-2021-36086","cve_score":3.3,"pkg":"libselinux","res_ver":"3.2-1.ph4"},{"aff_ver":"all versions before 0.6.35-8.ph4 are vulnerable","cve_id":"CVE-2021-3200","cve_score":3.3,"pkg":"libsolv","res_ver":"0.6.35-8.ph4"},{"aff_ver":"all versions before 0.6.35-8.ph4 are vulnerable","cve_id":"CVE-2021-44568","cve_score":6.5,"pkg":"libsolv","res_ver":"0.6.35-8.ph4"},{"aff_ver":"all versions before 0.6.35-8.ph4 are vulnerable","cve_id":"CVE-2021-44571","cve_score":6.5,"pkg":"libsolv","res_ver":"0.6.35-8.ph4"},{"aff_ver":"all versions before 0.6.35-8.ph4 are vulnerable","cve_id":"CVE-2021-44577","cve_score":6.5,"pkg":"libsolv","res_ver":"0.6.35-8.ph4"},{"aff_ver":"all versions before 2.72.0-14.ph4 are vulnerable","cve_id":"CVE-2024-52530","cve_score":7.5,"pkg":"libsoup","res_ver":"2.72.0-14.ph4"},{"aff_ver":"all versions before 2.72.0-14.ph4 are vulnerable","cve_id":"CVE-2024-52531","cve_score":8.4,"pkg":"libsoup","res_ver":"2.72.0-14.ph4"},{"aff_ver":"all versions before 2.72.0-14.ph4 are vulnerable","cve_id":"CVE-2024-52532","cve_score":7.5,"pkg":"libsoup","res_ver":"2.72.0-14.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-2784","cve_score":7.0,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32050","cve_score":5.9,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32052","cve_score":6.5,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32053","cve_score":6.5,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32906","cve_score":7.5,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32907","cve_score":5.3,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32909","cve_score":5.3,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32910","cve_score":6.5,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32911","cve_score":9.0,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32913","cve_score":7.5,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-32914","cve_score":7.4,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-4476","cve_score":4.3,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 2.72.0-16.ph4 are vulnerable","cve_id":"CVE-2025-46420","cve_score":6.5,"pkg":"libsoup","res_ver":"2.72.0-16.ph4"},{"aff_ver":"all versions before 0.10.5-1.ph4 are vulnerable","cve_id":"CVE-2023-1667","cve_score":6.5,"pkg":"libssh","res_ver":"0.10.5-1.ph4"},{"aff_ver":"all versions before 0.10.5-1.ph4 are vulnerable","cve_id":"CVE-2023-2283","cve_score":6.5,"pkg":"libssh","res_ver":"0.10.5-1.ph4"},{"aff_ver":"all versions before 0.10.6-1.ph4 are vulnerable","cve_id":"CVE-2023-48795","cve_score":5.9,"pkg":"libssh","res_ver":"0.10.6-1.ph4"},{"aff_ver":"all versions before 0.10.6-1.ph4 are vulnerable","cve_id":"CVE-2023-6918","cve_score":5.3,"pkg":"libssh","res_ver":"0.10.6-1.ph4"},{"aff_ver":"all versions before 1.11.0-1.ph4 are vulnerable","cve_id":"CVE-2020-22218","cve_score":7.5,"pkg":"libssh2","res_ver":"1.11.0-1.ph4"},{"aff_ver":"all versions before 1.11.0-2.ph4 are vulnerable","cve_id":"CVE-2023-48795","cve_score":5.9,"pkg":"libssh2","res_ver":"1.11.0-2.ph4"},{"aff_ver":"all versions before 1.2.20-6.ph4 are vulnerable","cve_id":"CVE-2021-33643","cve_score":9.1,"pkg":"libtar","res_ver":"1.2.20-6.ph4"},{"aff_ver":"all versions before 1.2.20-6.ph4 are vulnerable","cve_id":"CVE-2021-33644","cve_score":8.1,"pkg":"libtar","res_ver":"1.2.20-6.ph4"},{"aff_ver":"all versions before 1.2.20-6.ph4 are vulnerable","cve_id":"CVE-2021-33645","cve_score":7.5,"pkg":"libtar","res_ver":"1.2.20-6.ph4"},{"aff_ver":"all versions before 1.2.20-6.ph4 are vulnerable","cve_id":"CVE-2021-33646","cve_score":7.5,"pkg":"libtar","res_ver":"1.2.20-6.ph4"},{"aff_ver":"all versions before 4.14-2.ph4 are vulnerable","cve_id":"CVE-2021-46848","cve_score":9.1,"pkg":"libtasn1","res_ver":"4.14-2.ph4"},{"aff_ver":"all versions before 4.14-3.ph4 are vulnerable","cve_id":"CVE-2024-12133","cve_score":5.3,"pkg":"libtasn1","res_ver":"4.14-3.ph4"},{"aff_ver":"all versions before 4.2.0-1.ph4 are vulnerable","cve_id":"CVE-2020-35521","cve_score":5.5,"pkg":"libtiff","res_ver":"4.2.0-1.ph4"},{"aff_ver":"all versions before 4.2.0-1.ph4 are vulnerable","cve_id":"CVE-2020-35522","cve_score":5.5,"pkg":"libtiff","res_ver":"4.2.0-1.ph4"},{"aff_ver":"all versions before 4.2.0-1.ph4 are vulnerable","cve_id":"CVE-2020-35523","cve_score":7.8,"pkg":"libtiff","res_ver":"4.2.0-1.ph4"},{"aff_ver":"all versions before 4.2.0-1.ph4 are vulnerable","cve_id":"CVE-2020-35524","cve_score":7.8,"pkg":"libtiff","res_ver":"4.2.0-1.ph4"},{"aff_ver":"all versions before 4.3.0-1.ph4 are vulnerable","cve_id":"CVE-2022-0561","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-1.ph4"},{"aff_ver":"all versions before 4.3.0-1.ph4 are vulnerable","cve_id":"CVE-2022-0562","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-1.ph4"},{"aff_ver":"all versions before 4.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-0865","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-2.ph4"},{"aff_ver":"all versions before 4.3.0-1.ph4 are vulnerable","cve_id":"CVE-2022-0891","cve_score":6.1,"pkg":"libtiff","res_ver":"4.3.0-1.ph4"},{"aff_ver":"all versions before 4.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-0907","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-2.ph4"},{"aff_ver":"all versions before 4.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-0908","cve_score":7.7,"pkg":"libtiff","res_ver":"4.3.0-2.ph4"},{"aff_ver":"all versions before 4.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-0909","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-2.ph4"},{"aff_ver":"all versions before 4.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-0924","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-2.ph4"},{"aff_ver":"all versions before 4.3.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1056","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-1.ph4"},{"aff_ver":"all versions before 4.4.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1622","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-1.ph4"},{"aff_ver":"all versions before 4.4.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1623","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-1.ph4"},{"aff_ver":"all versions before 4.4.0-3.ph4 are vulnerable","cve_id":"CVE-2022-2056","cve_score":6.5,"pkg":"libtiff","res_ver":"4.4.0-3.ph4"},{"aff_ver":"all versions before 4.4.0-3.ph4 are vulnerable","cve_id":"CVE-2022-2057","cve_score":6.5,"pkg":"libtiff","res_ver":"4.4.0-3.ph4"},{"aff_ver":"all versions before 4.4.0-3.ph4 are vulnerable","cve_id":"CVE-2022-2058","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-3.ph4"},{"aff_ver":"all versions before 4.3.0-2.ph4 are vulnerable","cve_id":"CVE-2022-22844","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-2.ph4"},{"aff_ver":"all versions before 4.4.0-5.ph4 are vulnerable","cve_id":"CVE-2022-2953","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-5.ph4"},{"aff_ver":"all versions before 4.4.0-4.ph4 are vulnerable","cve_id":"CVE-2022-34526","cve_score":6.5,"pkg":"libtiff","res_ver":"4.4.0-4.ph4"},{"aff_ver":"all versions before 4.4.0-6.ph4 are vulnerable","cve_id":"CVE-2022-3570","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-6.ph4"},{"aff_ver":"all versions before 4.5.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3597","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph4"},{"aff_ver":"all versions before 4.5.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3598","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph4"},{"aff_ver":"all versions before 4.5.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3599","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph4"},{"aff_ver":"all versions before 4.5.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3626","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph4"},{"aff_ver":"all versions before 4.5.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3627","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph4"},{"aff_ver":"all versions before 4.4.0-7.ph4 are vulnerable","cve_id":"CVE-2022-3970","cve_score":8.8,"pkg":"libtiff","res_ver":"4.4.0-7.ph4"},{"aff_ver":"all versions before 4.5.0-2.ph4 are vulnerable","cve_id":"CVE-2022-48281","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.0-2.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0795","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0796","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0797","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0798","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0799","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0800","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0801","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0802","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0803","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0804","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-25434","cve_score":8.8,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-25435","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-26965","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-2731","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-3316","cve_score":5.9,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-3618","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-2.ph4 are vulnerable","cve_id":"CVE-2023-40745","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.1-2.ph4"},{"aff_ver":"all versions before 4.5.1-2.ph4 are vulnerable","cve_id":"CVE-2023-41175","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.1-2.ph4"},{"aff_ver":"all versions before 4.5.1-3.ph4 are vulnerable","cve_id":"CVE-2023-52355","cve_score":7.5,"pkg":"libtiff","res_ver":"4.5.1-3.ph4"},{"aff_ver":"all versions before 4.5.1-3.ph4 are vulnerable","cve_id":"CVE-2023-52356","cve_score":7.5,"pkg":"libtiff","res_ver":"4.5.1-3.ph4"},{"aff_ver":"all versions before 4.5.1-6.ph4 are vulnerable","cve_id":"CVE-2023-6228","cve_score":3.3,"pkg":"libtiff","res_ver":"4.5.1-6.ph4"},{"aff_ver":"all versions before 4.5.1-5.ph4 are vulnerable","cve_id":"CVE-2023-6277","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.1-5.ph4"},{"aff_ver":"all versions before 4.5.1-4.ph4 are vulnerable","cve_id":"CVE-2024-7006","cve_score":7.5,"pkg":"libtiff","res_ver":"4.5.1-4.ph4"},{"aff_ver":"all versions before 1.2.6-3.ph4 are vulnerable","cve_id":"CVE-2021-46828","cve_score":7.5,"pkg":"libtirpc","res_ver":"1.2.6-3.ph4"},{"aff_ver":"all versions before 1.45.0-1.ph4 are vulnerable","cve_id":"CVE-2020-8252","cve_score":7.8,"pkg":"libuv","res_ver":"1.45.0-1.ph4"},{"aff_ver":"all versions before 1.45.0-2.ph4 are vulnerable","cve_id":"CVE-2024-24806","cve_score":7.3,"pkg":"libuv","res_ver":"1.45.0-2.ph4"},{"aff_ver":"all versions before 7.1.0-1.ph4 are vulnerable","cve_id":"CVE-2019-10161","cve_score":7.8,"pkg":"libvirt","res_ver":"7.1.0-1.ph4"},{"aff_ver":"all versions before 7.1.0-1.ph4 are vulnerable","cve_id":"CVE-2020-25637","cve_score":6.7,"pkg":"libvirt","res_ver":"7.1.0-1.ph4"},{"aff_ver":"all versions before 7.10.0-6.ph4 are vulnerable","cve_id":"CVE-2021-4147","cve_score":6.5,"pkg":"libvirt","res_ver":"7.10.0-6.ph4"},{"aff_ver":"all versions before 7.10.0-3.ph4 are vulnerable","cve_id":"CVE-2023-2700","cve_score":5.5,"pkg":"libvirt","res_ver":"7.10.0-3.ph4"},{"aff_ver":"all versions before 7.10.0-11.ph4 are vulnerable","cve_id":"CVE-2024-1441","cve_score":5.5,"pkg":"libvirt","res_ver":"7.10.0-11.ph4"},{"aff_ver":"all versions before 7.10.0-9.ph4 are vulnerable","cve_id":"CVE-2024-2494","cve_score":6.2,"pkg":"libvirt","res_ver":"7.10.0-9.ph4"},{"aff_ver":"all versions before 7.10.0-9.ph4 are vulnerable","cve_id":"CVE-2024-2496","cve_score":5.0,"pkg":"libvirt","res_ver":"7.10.0-9.ph4"},{"aff_ver":"all versions before 7.10.0-10.ph4 are vulnerable","cve_id":"CVE-2024-4418","cve_score":6.2,"pkg":"libvirt","res_ver":"7.10.0-10.ph4"},{"aff_ver":"all versions before 1.1.0-6.ph4 are vulnerable","cve_id":"CVE-2023-1999","cve_score":7.5,"pkg":"libwebp","res_ver":"1.1.0-6.ph4"},{"aff_ver":"all versions before 1.1.0-7.ph4 are vulnerable","cve_id":"CVE-2023-4863","cve_score":8.8,"pkg":"libwebp","res_ver":"1.1.0-7.ph4"},{"aff_ver":"all versions before 1.8.5-1.ph4 are vulnerable","cve_id":"CVE-2023-3138","cve_score":7.5,"pkg":"libX11","res_ver":"1.8.5-1.ph4"},{"aff_ver":"all versions before 1.8.5-2.ph4 are vulnerable","cve_id":"CVE-2023-43785","cve_score":6.5,"pkg":"libX11","res_ver":"1.8.5-2.ph4"},{"aff_ver":"all versions before 1.8.5-2.ph4 are vulnerable","cve_id":"CVE-2023-43786","cve_score":5.5,"pkg":"libX11","res_ver":"1.8.5-2.ph4"},{"aff_ver":"all versions before 1.8.5-2.ph4 are vulnerable","cve_id":"CVE-2023-43787","cve_score":7.8,"pkg":"libX11","res_ver":"1.8.5-2.ph4"},{"aff_ver":"all versions before 1.7.10-1.ph4 are vulnerable","cve_id":"CVE-2016-7945","cve_score":7.5,"pkg":"libXi","res_ver":"1.7.10-1.ph4"},{"aff_ver":"all versions before 1.7.10-1.ph4 are vulnerable","cve_id":"CVE-2016-7946","cve_score":7.5,"pkg":"libXi","res_ver":"1.7.10-1.ph4"},{"aff_ver":"all versions before 2.9.10-5.ph4 are vulnerable","cve_id":"CVE-2019-20388","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.10-5.ph4"},{"aff_ver":"all versions before 2.9.11-1.ph4 are vulnerable","cve_id":"CVE-2021-3517","cve_score":8.6,"pkg":"libxml2","res_ver":"2.9.11-1.ph4"},{"aff_ver":"all versions before 2.9.11-1.ph4 are vulnerable","cve_id":"CVE-2021-3518","cve_score":8.8,"pkg":"libxml2","res_ver":"2.9.11-1.ph4"},{"aff_ver":"all versions before 2.9.11-1.ph4 are vulnerable","cve_id":"CVE-2021-3537","cve_score":5.9,"pkg":"libxml2","res_ver":"2.9.11-1.ph4"},{"aff_ver":"all versions before 2.9.12-5.ph4 are vulnerable","cve_id":"CVE-2022-2309","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.12-5.ph4"},{"aff_ver":"all versions before 2.9.12-3.ph4 are vulnerable","cve_id":"CVE-2022-23308","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.12-3.ph4"},{"aff_ver":"all versions before 2.9.12-4.ph4 are vulnerable","cve_id":"CVE-2022-29824","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.12-4.ph4"},{"aff_ver":"all versions before 2.9.12-7.ph4 are vulnerable","cve_id":"CVE-2022-40303","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.12-7.ph4"},{"aff_ver":"all versions before 2.9.12-7.ph4 are vulnerable","cve_id":"CVE-2022-40304","cve_score":7.8,"pkg":"libxml2","res_ver":"2.9.12-7.ph4"},{"aff_ver":"all versions before 2.9.12-8.ph4 are vulnerable","cve_id":"CVE-2023-28484","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.12-8.ph4"},{"aff_ver":"all versions before 2.9.12-8.ph4 are vulnerable","cve_id":"CVE-2023-29469","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.12-8.ph4"},{"aff_ver":"all versions before 2.9.12-11.ph4 are vulnerable","cve_id":"CVE-2023-39615","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.12-11.ph4"},{"aff_ver":"all versions before 2.9.12-12.ph4 are vulnerable","cve_id":"CVE-2023-45322","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.12-12.ph4"},{"aff_ver":"all versions before 2.9.12-13.ph4 are vulnerable","cve_id":"CVE-2024-25062","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.12-13.ph4"},{"aff_ver":"all versions before 2.9.12-14.ph4 are vulnerable","cve_id":"CVE-2024-34459","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.12-14.ph4"},{"aff_ver":"all versions before 2.9.12-15.ph4 are vulnerable","cve_id":"CVE-2024-56171","cve_score":7.8,"pkg":"libxml2","res_ver":"2.9.12-15.ph4"},{"aff_ver":"all versions before 2.9.12-15.ph4 are vulnerable","cve_id":"CVE-2025-24928","cve_score":7.8,"pkg":"libxml2","res_ver":"2.9.12-15.ph4"},{"aff_ver":"all versions before 2.9.12-15.ph4 are vulnerable","cve_id":"CVE-2025-27113","cve_score":2.9,"pkg":"libxml2","res_ver":"2.9.12-15.ph4"},{"aff_ver":"all versions before 1.1.34-5.ph4 are vulnerable","cve_id":"CVE-2021-30560","cve_score":8.8,"pkg":"libxslt","res_ver":"1.1.34-5.ph4"},{"aff_ver":"all versions before 1.1.34-5.ph4 are vulnerable","cve_id":"CVE-2022-29824","cve_score":6.5,"pkg":"libxslt","res_ver":"1.1.34-5.ph4"},{"aff_ver":"all versions before 1.1.34-8.ph4 are vulnerable","cve_id":"CVE-2024-55549","cve_score":7.8,"pkg":"libxslt","res_ver":"1.1.34-8.ph4"},{"aff_ver":"all versions before 1.1.34-8.ph4 are vulnerable","cve_id":"CVE-2025-24855","cve_score":7.5,"pkg":"libxslt","res_ver":"1.1.34-8.ph4"},{"aff_ver":"all versions before 2.1.55-1.ph4 are vulnerable","cve_id":"CVE-2023-26916","cve_score":5.3,"pkg":"libyang","res_ver":"2.1.55-1.ph4"},{"aff_ver":"all versions before 2.1.55-1.ph4 are vulnerable","cve_id":"CVE-2023-26917","cve_score":7.5,"pkg":"libyang","res_ver":"2.1.55-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2019-25162","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-12351","cve_score":8.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-12352","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-16119","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-25639","cve_score":4.4,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2020-26147","cve_score":5.4,"pkg":"linux","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-27673","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-27675","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-27820","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-28941","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-28974","cve_score":5.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-35499","cve_score":6.7,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2020-8694","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-5.ph4 are vulnerable","cve_id":"CVE-2021-20268","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-5.ph4"},{"aff_ver":"all versions before 5.10.25-10.ph4 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux","res_ver":"5.10.25-10.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26708","cve_score":7.0,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28039","cve_score":6.5,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28375","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-28691","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28951","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-2.ph4 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-2.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-29265","cve_score":4.7,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29646","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29649","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-31440","cve_score":7.0,"pkg":"linux","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33655","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3489","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3490","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3491","cve_score":7.8,"pkg":"linux","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-3543","cve_score":6.7,"pkg":"linux","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.35-2.ph4 are vulnerable","cve_id":"CVE-2021-3564","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-2.ph4"},{"aff_ver":"all versions before 5.10.35-4.ph4 are vulnerable","cve_id":"CVE-2021-3573","cve_score":6.4,"pkg":"linux","res_ver":"5.10.35-4.ph4"},{"aff_ver":"all versions before 5.10.42-3.ph4 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux","res_ver":"5.10.42-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-3659","cve_score":5.5,"pkg":"linux","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-3669","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-37159","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-37576","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-3764","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-38166","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-41073","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.83-7.ph4 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux","res_ver":"5.10.83-7.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.83-7.ph4 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux","res_ver":"5.10.83-7.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-42252","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-43267","cve_score":9.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46924","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46925","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46928","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46929","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46930","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46931","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46932","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46933","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46934","cve_score":3.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46935","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-46936","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47082","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47083","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47086","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47087","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47090","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47091","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47093","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47095","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47097","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47100","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.235-3.ph4 are vulnerable","cve_id":"CVE-2021-47101","cve_score":7.1,"pkg":"linux","res_ver":"5.10.235-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47103","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47181","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47184","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47185","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47186","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47187","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.225-2.ph4 are vulnerable","cve_id":"CVE-2021-47188","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47189","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47190","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47191","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47192","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47194","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47197","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.235-3.ph4 are vulnerable","cve_id":"CVE-2021-47200","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47201","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47202","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47203","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47204","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47206","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47207","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47210","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47216","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47217","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47218","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47219","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-8.ph4 are vulnerable","cve_id":"CVE-2021-47265","cve_score":7.6,"pkg":"linux","res_ver":"5.10.234-8.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47391","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47454","cve_score":6.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47456","cve_score":8.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47457","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47459","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47461","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47464","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47465","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47466","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47471","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47473","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47474","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47475","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47476","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47477","cve_score":5.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47478","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47479","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47482","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47483","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47485","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47486","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-8.ph4 are vulnerable","cve_id":"CVE-2021-47489","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-8.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47490","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47491","cve_score":3.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47492","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47493","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47494","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47496","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47499","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47500","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47501","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47502","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47503","cve_score":6.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47505","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47514","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47516","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47517","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47518","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47520","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47521","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47522","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47523","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47535","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47540","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47541","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47542","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47546","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47549","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47550","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47553","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47557","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47559","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47562","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47564","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47565","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47566","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47567","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47571","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-47572","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0001","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0171","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0185","cve_score":8.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.93-5.ph4 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux","res_ver":"5.10.93-5.ph4"},{"aff_ver":"all versions before 5.10.93-4.ph4 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux","res_ver":"5.10.93-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.118-14.ph4 are vulnerable","cve_id":"CVE-2022-0500","cve_score":7.8,"pkg":"linux","res_ver":"5.10.118-14.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0847","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-0995","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1012","cve_score":8.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1158","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1462","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1508","cve_score":6.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1679","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1786","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1852","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1882","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1972","cve_score":7.8,"pkg":"linux","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-1998","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20008","cve_score":4.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20132","cve_score":4.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20368","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20369","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20409","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20421","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20422","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-20566","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-20568","cve_score":7.8,"pkg":"linux","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2078","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.109-3.ph4 are vulnerable","cve_id":"CVE-2022-21499","cve_score":6.7,"pkg":"linux","res_ver":"5.10.109-3.ph4"},{"aff_ver":"all versions before 5.10.118-6.ph4 are vulnerable","cve_id":"CVE-2022-21505","cve_score":8.6,"pkg":"linux","res_ver":"5.10.118-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2153","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.237-2.ph4 are vulnerable","cve_id":"CVE-2022-21546","cve_score":7.7,"pkg":"linux","res_ver":"5.10.237-2.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-2196","cve_score":5.8,"pkg":"linux","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2318","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.83-7.ph4 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux","res_ver":"5.10.83-7.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2327","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2380","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23816","cve_score":4.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23825","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2503","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.118-12.ph4 are vulnerable","cve_id":"CVE-2022-2585","cve_score":5.3,"pkg":"linux","res_ver":"5.10.118-12.ph4"},{"aff_ver":"all versions before 5.10.118-12.ph4 are vulnerable","cve_id":"CVE-2022-2586","cve_score":7.8,"pkg":"linux","res_ver":"5.10.118-12.ph4"},{"aff_ver":"all versions before 5.10.118-12.ph4 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux","res_ver":"5.10.118-12.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-2602","cve_score":5.3,"pkg":"linux","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2639","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-28893","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2905","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2938","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-29581","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-29582","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2959","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2964","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2977","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2978","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-30594","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3078","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3104","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3105","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3106","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3107","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3111","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3112","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3113","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3115","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3169","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.142-2.ph4 are vulnerable","cve_id":"CVE-2022-3176","cve_score":7.8,"pkg":"linux","res_ver":"5.10.142-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3202","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3239","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3303","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-33743","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-33981","cve_score":3.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3424","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3435","cve_score":4.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-34918","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3521","cve_score":2.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.152-5.ph4 are vulnerable","cve_id":"CVE-2022-3522","cve_score":7.0,"pkg":"linux","res_ver":"5.10.152-5.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3534","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3535","cve_score":2.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-3545","cve_score":7.8,"pkg":"linux","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.152-8.ph4 are vulnerable","cve_id":"CVE-2022-3564","cve_score":5.5,"pkg":"linux","res_ver":"5.10.152-8.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3565","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3577","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3586","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3594","cve_score":4.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-36123","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3621","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.152-3.ph4 are vulnerable","cve_id":"CVE-2022-3623","cve_score":7.5,"pkg":"linux","res_ver":"5.10.152-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3625","cve_score":4.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3628","cve_score":6.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3629","cve_score":3.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3633","cve_score":3.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3635","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3646","cve_score":4.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3649","cve_score":3.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.175-3.ph4 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux","res_ver":"5.10.175-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-39190","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-40307","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-40476","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-40768","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-4095","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-41218","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-41222","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-4129","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.152-6.ph4 are vulnerable","cve_id":"CVE-2022-4139","cve_score":7.8,"pkg":"linux","res_ver":"5.10.152-6.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-41674","cve_score":8.1,"pkg":"linux","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-41849","cve_score":4.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-41850","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-41858","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42328","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42329","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42432","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-4269","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42703","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42719","cve_score":8.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-42720","cve_score":7.8,"pkg":"linux","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-42721","cve_score":5.5,"pkg":"linux","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-42722","cve_score":5.5,"pkg":"linux","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-43750","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-4379","cve_score":7.5,"pkg":"linux","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-4382","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.152-9.ph4 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux","res_ver":"5.10.152-9.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-45886","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-45887","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-45919","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-45934","cve_score":7.8,"pkg":"linux","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-4662","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-4696","cve_score":7.8,"pkg":"linux","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-4744","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-47518","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-47519","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-47520","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-47521","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-47929","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-47946","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48619","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48626","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2022-48627","cve_score":7.4,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48629","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48631","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48632","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48634","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48636","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48639","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48642","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48644","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48645","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48648","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48651","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48654","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2022-48655","cve_score":7.8,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48656","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48657","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48659","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48660","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48664","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.219-3.ph4 are vulnerable","cve_id":"CVE-2022-48666","cve_score":7.4,"pkg":"linux","res_ver":"5.10.219-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48672","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48675","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48686","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48687","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48688","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48691","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48693","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48695","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48697","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48701","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48702","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48704","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48708","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48710","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2022-48789","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.237-2.ph4 are vulnerable","cve_id":"CVE-2022-49651","cve_score":7.8,"pkg":"linux","res_ver":"5.10.237-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0045","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0160","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0179","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0266","cve_score":7.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0394","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0458","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0459","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0461","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0590","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-0615","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-1073","cve_score":6.6,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-1074","cve_score":5.5,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1076","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1077","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-1078","cve_score":7.8,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1079","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1095","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1118","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2023-1192","cve_score":6.5,"pkg":"linux","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1249","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1252","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2023-1295","cve_score":7.8,"pkg":"linux","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1380","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1382","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1476","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1513","cve_score":3.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1582","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1637","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1670","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1829","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1838","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1855","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1859","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1990","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-1998","cve_score":5.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2002","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2006","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.190-2.ph4 are vulnerable","cve_id":"CVE-2023-2007","cve_score":7.8,"pkg":"linux","res_ver":"5.10.190-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2008","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-20588","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2124","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-21255","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-21400","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2156","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-2162","cve_score":5.5,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2163","cve_score":10.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.190-3.ph4 are vulnerable","cve_id":"CVE-2023-2176","cve_score":7.8,"pkg":"linux","res_ver":"5.10.190-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2177","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2194","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2248","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.190-4.ph4 are vulnerable","cve_id":"CVE-2023-22995","cve_score":7.8,"pkg":"linux","res_ver":"5.10.190-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-22998","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-22999","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-23002","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-23004","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-23006","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-23559","cve_score":7.8,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2483","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-25012","cve_score":4.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2513","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-26607","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2023-28327","cve_score":5.5,"pkg":"linux","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-28328","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-28410","cve_score":8.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-28466","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2860","cve_score":3.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2023-28746","cve_score":6.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-2985","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3006","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-30456","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-30772","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3090","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2023-31083","cve_score":4.7,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-31084","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-31085","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3111","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-31248","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3141","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3159","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-3161","cve_score":5.5,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3212","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3220","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-32233","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-32269","cve_score":6.7,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3268","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-33203","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-33288","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.168-6.ph4 are vulnerable","cve_id":"CVE-2023-3358","cve_score":5.5,"pkg":"linux","res_ver":"5.10.168-6.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3359","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3389","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-34256","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-34319","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-34324","cve_score":4.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3567","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-35788","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-35823","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-35824","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-35828","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-35829","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3609","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3610","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3773","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3776","cve_score":5.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3777","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3812","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-3863","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-39189","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-39192","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-39193","cve_score":6.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-39194","cve_score":3.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-39197","cve_score":4.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4004","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4015","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.188-2.ph4 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux","res_ver":"5.10.188-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4147","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4194","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4206","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4207","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4208","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.197-2.ph4 are vulnerable","cve_id":"CVE-2023-4244","cve_score":7.8,"pkg":"linux","res_ver":"5.10.197-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-42752","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-42753","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.194-5.ph4 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux","res_ver":"5.10.194-5.ph4"},{"aff_ver":"all versions before 5.10.194-3.ph4 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux","res_ver":"5.10.194-3.ph4"},{"aff_ver":"all versions before 5.10.194-4.ph4 are vulnerable","cve_id":"CVE-2023-42756","cve_score":4.4,"pkg":"linux","res_ver":"5.10.194-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4385","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4387","cve_score":8.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4389","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4459","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-45862","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-46343","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-46813","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-46862","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4732","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-51042","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-51043","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-5178","cve_score":8.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-51780","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-51781","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-51782","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-5197","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52340","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52429","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52434","cve_score":8.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52435","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52436","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52438","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52439","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52443","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52444","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52445","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52447","cve_score":6.7,"pkg":"linux","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52448","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52449","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52451","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52454","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52456","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52462","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52463","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52464","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52467","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52469","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52470","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52474","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52475","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52477","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52478","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52482","cve_score":7.8,"pkg":"linux","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52486","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2023-52488","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2023-52489","cve_score":4.7,"pkg":"linux","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52492","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52493","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52498","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52500","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52501","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52502","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52503","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52504","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52507","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52509","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52510","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52513","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52516","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52522","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52527","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52528","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.235-5.ph4 are vulnerable","cve_id":"CVE-2023-52531","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-5.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52566","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52573","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52574","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52578","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52581","cve_score":6.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52583","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-4.ph4 are vulnerable","cve_id":"CVE-2023-52585","cve_score":5.5,"pkg":"linux","res_ver":"5.10.212-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52587","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52594","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52595","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52597","cve_score":4.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52598","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52599","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52600","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52601","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52602","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52603","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52604","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52606","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52607","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52609","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52612","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52615","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52616","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52617","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52618","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52619","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.235-5.ph4 are vulnerable","cve_id":"CVE-2023-52621","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-5.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52622","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52623","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52627","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52628","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52635","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52637","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2023-52642","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52644","cve_score":6.3,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52646","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52650","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52655","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52656","cve_score":6.3,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52669","cve_score":6.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52670","cve_score":6.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52672","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52675","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52679","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52683","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52686","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52690","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52691","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52693","cve_score":3.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52694","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52696","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52698","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2023-52699","cve_score":4.7,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52702","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52703","cve_score":3.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52705","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52707","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52708","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52730","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52733","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52736","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52739","cve_score":5.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52742","cve_score":4.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52743","cve_score":1.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52746","cve_score":2.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52747","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52748","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52750","cve_score":5.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2023-52752","cve_score":7.8,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52753","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52754","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.232-3.ph4 are vulnerable","cve_id":"CVE-2023-52760","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52764","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52774","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52775","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52781","cve_score":6.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52784","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52789","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52791","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52796","cve_score":6.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52798","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52799","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52800","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52803","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52804","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52805","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52806","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52809","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52810","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2023-52813","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52814","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52817","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52818","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52819","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52821","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52826","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52828","cve_score":6.6,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52832","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52833","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52835","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52836","cve_score":5.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52840","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52841","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52843","cve_score":7.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52844","cve_score":6.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52845","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52846","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52847","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52853","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52854","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52855","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52858","cve_score":6.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52863","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52864","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52865","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52867","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52868","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52869","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52870","cve_score":8.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52871","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52873","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52875","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-52876","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2023-52882","cve_score":4.7,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2023-52889","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6121","cve_score":4.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6176","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-6270","cve_score":7.0,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6531","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6536","cve_score":6.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6546","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6817","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2023-6915","cve_score":6.2,"pkg":"linux","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-7042","cve_score":4.4,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2023-7192","cve_score":4.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-0639","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-0641","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-0646","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-0775","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.210-2.ph4 are vulnerable","cve_id":"CVE-2024-0841","cve_score":6.6,"pkg":"linux","res_ver":"5.10.210-2.ph4"},{"aff_ver":"all versions before 5.10.209-2.ph4 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux","res_ver":"5.10.209-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-1151","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-2193","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-23850","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.224-7.ph4 are vulnerable","cve_id":"CVE-2024-24855","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-7.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24859","cve_score":4.6,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24861","cve_score":3.3,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-25739","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26581","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26583","cve_score":4.7,"pkg":"linux","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26584","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26585","cve_score":4.7,"pkg":"linux","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26586","cve_score":6.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26589","cve_score":7.8,"pkg":"linux","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26593","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26597","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26598","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26600","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26601","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26602","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26606","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26610","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26614","cve_score":5.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26615","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26625","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26627","cve_score":6.2,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26633","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26635","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26636","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26640","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26641","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2024-26643","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26644","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26645","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26651","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26654","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-2.ph4 are vulnerable","cve_id":"CVE-2024-26656","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26659","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.234-2.ph4 are vulnerable","cve_id":"CVE-2024-26661","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-2.ph4"},{"aff_ver":"all versions before 5.10.234-2.ph4 are vulnerable","cve_id":"CVE-2024-26662","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26663","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26665","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-9.ph4 are vulnerable","cve_id":"CVE-2024-26668","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-9.ph4"},{"aff_ver":"all versions before 5.10.234-9.ph4 are vulnerable","cve_id":"CVE-2024-26669","cve_score":7.1,"pkg":"linux","res_ver":"5.10.234-9.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26671","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26673","cve_score":7.1,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26675","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26679","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26684","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26685","cve_score":5.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26687","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26688","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26689","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26696","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26697","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26698","cve_score":4.7,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26702","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26704","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26707","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26712","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-9.ph4 are vulnerable","cve_id":"CVE-2024-26718","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-9.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26727","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26733","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26735","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26736","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.236-2.ph4 are vulnerable","cve_id":"CVE-2024-26739","cve_score":7.8,"pkg":"linux","res_ver":"5.10.236-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26743","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26744","cve_score":7.4,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26747","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26748","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26749","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26751","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26754","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26763","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26764","cve_score":3.3,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26771","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26772","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26773","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26776","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26777","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26778","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26779","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26782","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26787","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26788","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26790","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26791","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26793","cve_score":7.8,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26795","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26801","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26804","cve_score":5.3,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26805","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26808","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26810","cve_score":7.4,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26812","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26813","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26814","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26816","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26817","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26825","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-2.ph4 are vulnerable","cve_id":"CVE-2024-26828","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26829","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-8.ph4 are vulnerable","cve_id":"CVE-2024-26830","cve_score":6.3,"pkg":"linux","res_ver":"5.10.234-8.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26833","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26839","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26840","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26843","cve_score":6.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26845","cve_score":5.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-26846","cve_score":8.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26851","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26852","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26855","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-26857","cve_score":7.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26859","cve_score":4.7,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26861","cve_score":4.7,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26862","cve_score":4.7,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26863","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26870","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26872","cve_score":7.0,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26874","cve_score":4.7,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26875","cve_score":6.4,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26877","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26878","cve_score":4.7,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26880","cve_score":6.3,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26882","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26883","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26884","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-26885","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26891","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26894","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26895","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-26898","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26900","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26901","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26903","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26904","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26906","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26907","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-26910","cve_score":4.7,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.234-3.ph4 are vulnerable","cve_id":"CVE-2024-26915","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-3.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26920","cve_score":3.3,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-26921","cve_score":8.1,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26922","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26923","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26924","cve_score":5.9,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-26928","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26931","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26934","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26937","cve_score":7.4,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26950","cve_score":8.2,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26951","cve_score":7.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26955","cve_score":6.3,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26956","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26957","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26958","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26960","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26961","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26965","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26966","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26969","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26970","cve_score":7.4,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26973","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26974","cve_score":7.0,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26976","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26978","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26981","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-3.ph4 are vulnerable","cve_id":"CVE-2024-26982","cve_score":7.1,"pkg":"linux","res_ver":"5.10.234-3.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26984","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26993","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26994","cve_score":5.9,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26999","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27000","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27001","cve_score":5.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27004","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27008","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27013","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-27019","cve_score":4.7,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27020","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27024","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27025","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27028","cve_score":6.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27030","cve_score":6.3,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27038","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27043","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27044","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27045","cve_score":7.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27046","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27047","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27051","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27052","cve_score":7.4,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27053","cve_score":9.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.237-3.ph4 are vulnerable","cve_id":"CVE-2024-27056","cve_score":7.5,"pkg":"linux","res_ver":"5.10.237-3.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27059","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-3.ph4 are vulnerable","cve_id":"CVE-2024-27062","cve_score":7.4,"pkg":"linux","res_ver":"5.10.234-3.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-27072","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27073","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27074","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27075","cve_score":7.0,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27076","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27077","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27078","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27388","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27395","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27396","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.222-2.ph4 are vulnerable","cve_id":"CVE-2024-27397","cve_score":7.1,"pkg":"linux","res_ver":"5.10.222-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-27398","cve_score":7.4,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-27399","cve_score":5.3,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-27401","cve_score":7.0,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-27405","cve_score":7.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-27410","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-27413","cve_score":7.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.234-5.ph4 are vulnerable","cve_id":"CVE-2024-27415","cve_score":8.1,"pkg":"linux","res_ver":"5.10.234-5.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-27417","cve_score":5.9,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27419","cve_score":6.8,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27431","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-27436","cve_score":7.4,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-27437","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35789","cve_score":8.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35791","cve_score":6.4,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35796","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35805","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35806","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35807","cve_score":5.7,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35809","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35811","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-3.ph4 are vulnerable","cve_id":"CVE-2024-35817","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-3.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35819","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35821","cve_score":6.7,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35822","cve_score":2.9,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35823","cve_score":7.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-35828","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-35829","cve_score":5.5,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-35830","cve_score":7.3,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-35833","cve_score":5.5,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-35835","cve_score":7.0,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2024-35837","cve_score":4.1,"pkg":"linux","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.235-6.ph4 are vulnerable","cve_id":"CVE-2024-35839","cve_score":7.5,"pkg":"linux","res_ver":"5.10.235-6.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-35845","cve_score":7.0,"pkg":"linux","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35847","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-35848","cve_score":7.0,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35849","cve_score":7.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35852","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35853","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35854","cve_score":8.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35855","cve_score":7.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-35863","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-35864","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-35865","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-35867","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-35868","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35871","cve_score":7.9,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35877","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.234-6.ph4 are vulnerable","cve_id":"CVE-2024-35878","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-6.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35879","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35884","cve_score":8.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35886","cve_score":8.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35888","cve_score":8.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35893","cve_score":7.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-35895","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35896","cve_score":7.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35898","cve_score":5.7,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35899","cve_score":6.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35910","cve_score":5.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-35915","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35922","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35925","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35930","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35933","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35934","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35935","cve_score":6.9,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-35936","cve_score":5.7,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.235-2.ph4 are vulnerable","cve_id":"CVE-2024-35937","cve_score":7.1,"pkg":"linux","res_ver":"5.10.235-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35940","cve_score":8.4,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35944","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-35947","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35950","cve_score":7.0,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35958","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35960","cve_score":9.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-35965","cve_score":9.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.232-2.ph4 are vulnerable","cve_id":"CVE-2024-35966","cve_score":9.8,"pkg":"linux","res_ver":"5.10.232-2.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35967","cve_score":8.6,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35969","cve_score":7.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-35973","cve_score":7.0,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35976","cve_score":6.7,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35978","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35982","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35984","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35988","cve_score":6.9,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35990","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-35997","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-36004","cve_score":4.1,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-36005","cve_score":5.9,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-36006","cve_score":4.8,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-36007","cve_score":6.6,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-36008","cve_score":5.5,"pkg":"linux","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36014","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36015","cve_score":4.4,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36016","cve_score":7.0,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36017","cve_score":8.2,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36883","cve_score":7.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36886","cve_score":7.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-36889","cve_score":7.4,"pkg":"linux","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-36894","cve_score":6.5,"pkg":"linux","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-36899","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.219-2.ph4 are vulnerable","cve_id":"CVE-2024-36901","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36902","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36904","cve_score":8.1,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-36905","cve_score":5.9,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36929","cve_score":7.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36933","cve_score":8.1,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36934","cve_score":6.1,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-36938","cve_score":5.5,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36939","cve_score":7.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-36940","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36941","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36946","cve_score":7.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36953","cve_score":7.0,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36954","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36957","cve_score":5.3,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36960","cve_score":7.3,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36971","cve_score":7.8,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-38381","cve_score":7.1,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-38538","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.224-5.ph4 are vulnerable","cve_id":"CVE-2024-38577","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-38588","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-38591","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-38662","cve_score":4.7,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-38780","cve_score":5.5,"pkg":"linux","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-39482","cve_score":5.5,"pkg":"linux","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-39484","cve_score":5.5,"pkg":"linux","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-41007","cve_score":3.3,"pkg":"linux","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41009","cve_score":5.5,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-41011","cve_score":7.8,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41012","cve_score":6.3,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.226-5.ph4 are vulnerable","cve_id":"CVE-2024-41013","cve_score":5.0,"pkg":"linux","res_ver":"5.10.226-5.ph4"},{"aff_ver":"all versions before 5.10.226-5.ph4 are vulnerable","cve_id":"CVE-2024-41014","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-5.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41020","cve_score":5.0,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41022","cve_score":5.0,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-41042","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-41060","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41063","cve_score":5.5,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.224-6.ph4 are vulnerable","cve_id":"CVE-2024-41071","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-6.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41072","cve_score":5.0,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.224-2.ph4 are vulnerable","cve_id":"CVE-2024-41073","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-2.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41078","cve_score":5.0,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41090","cve_score":5.0,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41091","cve_score":5.0,"pkg":"linux","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-41098","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-2.ph4 are vulnerable","cve_id":"CVE-2024-42080","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-2.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42114","cve_score":4.4,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42126","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-5.ph4 are vulnerable","cve_id":"CVE-2024-42228","cve_score":7.0,"pkg":"linux","res_ver":"5.10.224-5.ph4"},{"aff_ver":"all versions before 5.10.224-7.ph4 are vulnerable","cve_id":"CVE-2024-42246","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-7.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42259","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42265","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42271","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42276","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42281","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42283","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42284","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42285","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42286","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42287","cve_score":4.7,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42288","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42289","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42292","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42301","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42302","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42304","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42305","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42306","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42308","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42309","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42310","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42312","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-42322","cve_score":5.0,"pkg":"linux","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43828","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-43829","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43830","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43834","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-4.ph4 are vulnerable","cve_id":"CVE-2024-43835","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-4.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43839","cve_score":7.8,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-4.ph4 are vulnerable","cve_id":"CVE-2024-43853","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-4.ph4"},{"aff_ver":"all versions before 5.10.224-4.ph4 are vulnerable","cve_id":"CVE-2024-43854","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-4.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43856","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43860","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43861","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43867","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43871","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43879","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43880","cve_score":5.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43882","cve_score":7.0,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-43884","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43889","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-43892","cve_score":4.7,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43893","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43894","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-43905","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43907","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43908","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43914","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-44931","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-44934","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-44935","cve_score":5.5,"pkg":"linux","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44946","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44947","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-44986","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44987","cve_score":7.8,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44989","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44990","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44995","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44998","cve_score":7.8,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44999","cve_score":7.1,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45003","cve_score":4.7,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45006","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45008","cve_score":5.0,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45016","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45025","cve_score":5.5,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45026","cve_score":7.8,"pkg":"linux","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-46695","cve_score":4.4,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46705","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46713","cve_score":5.0,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46714","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46719","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46721","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46722","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46723","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46724","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46725","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46731","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46737","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46738","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46739","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46740","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46743","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46744","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46745","cve_score":5.0,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46747","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46750","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2024-46753","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46755","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46756","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46757","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46758","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46759","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46771","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46777","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46782","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46783","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46791","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46798","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46800","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.229-3.ph4 are vulnerable","cve_id":"CVE-2024-46802","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-3.ph4"},{"aff_ver":"all versions before 5.10.226-4.ph4 are vulnerable","cve_id":"CVE-2024-46809","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-4.ph4"},{"aff_ver":"all versions before 5.10.229-3.ph4 are vulnerable","cve_id":"CVE-2024-46816","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-3.ph4"},{"aff_ver":"all versions before 5.10.226-6.ph4 are vulnerable","cve_id":"CVE-2024-46821","cve_score":7.8,"pkg":"linux","res_ver":"5.10.226-6.ph4"},{"aff_ver":"all versions before 5.10.226-4.ph4 are vulnerable","cve_id":"CVE-2024-46834","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-4.ph4"},{"aff_ver":"all versions before 5.10.226-4.ph4 are vulnerable","cve_id":"CVE-2024-46841","cve_score":5.5,"pkg":"linux","res_ver":"5.10.226-4.ph4"},{"aff_ver":"all versions before 5.10.229-3.ph4 are vulnerable","cve_id":"CVE-2024-46848","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-3.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-46854","cve_score":7.1,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46865","cve_score":7.1,"pkg":"linux","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-47672","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-2.ph4 are vulnerable","cve_id":"CVE-2024-47673","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-2.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-47674","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-49571","cve_score":5.0,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49955","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49959","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-4.ph4 are vulnerable","cve_id":"CVE-2024-49960","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-4.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49967","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49973","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-49974","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49975","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49983","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.235-5.ph4 are vulnerable","cve_id":"CVE-2024-49991","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-49993","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50001","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50006","cve_score":4.7,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50008","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50010","cve_score":4.7,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-5.ph4 are vulnerable","cve_id":"CVE-2024-50014","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50015","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-5.ph4 are vulnerable","cve_id":"CVE-2024-50018","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50024","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50036","cve_score":7.0,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.229-5.ph4 are vulnerable","cve_id":"CVE-2024-50038","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50039","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50040","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50044","cve_score":3.3,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50045","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50046","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50049","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-5.ph4 are vulnerable","cve_id":"CVE-2024-50055","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50058","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.235-5.ph4 are vulnerable","cve_id":"CVE-2024-50067","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50072","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50082","cve_score":4.7,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50083","cve_score":7.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50095","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50115","cve_score":7.1,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50117","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-2.ph4 are vulnerable","cve_id":"CVE-2024-50121","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-2.ph4"},{"aff_ver":"all versions before 5.10.229-2.ph4 are vulnerable","cve_id":"CVE-2024-50125","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-2.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50131","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50134","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50142","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-5.ph4 are vulnerable","cve_id":"CVE-2024-50143","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50148","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-5.ph4 are vulnerable","cve_id":"CVE-2024-50154","cve_score":7.0,"pkg":"linux","res_ver":"5.10.229-5.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50167","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50179","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50185","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50201","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50202","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50228","cve_score":7.0,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50237","cve_score":5.5,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50251","cve_score":6.2,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-50262","cve_score":7.8,"pkg":"linux","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50264","cve_score":7.8,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50273","cve_score":5.5,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50282","cve_score":7.8,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50299","cve_score":5.5,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50301","cve_score":7.1,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-50302","cve_score":5.5,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-50304","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-53060","cve_score":5.5,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-53066","cve_score":5.5,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53096","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53097","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-53099","cve_score":7.1,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.230-1.ph4 are vulnerable","cve_id":"CVE-2024-53103","cve_score":7.8,"pkg":"linux","res_ver":"5.10.230-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53119","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53121","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-53124","cve_score":4.7,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53125","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53135","cve_score":6.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53136","cve_score":4.7,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53140","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53141","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-53142","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-53685","cve_score":5.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-54031","cve_score":5.0,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-55916","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56558","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56570","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56587","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56594","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56600","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56601","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56603","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.233-3.ph4 are vulnerable","cve_id":"CVE-2024-56604","cve_score":7.8,"pkg":"linux","res_ver":"5.10.233-3.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56605","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56606","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56615","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56623","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.233-2.ph4 are vulnerable","cve_id":"CVE-2024-56631","cve_score":7.8,"pkg":"linux","res_ver":"5.10.233-2.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56633","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56636","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56637","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56643","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56644","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.235-2.ph4 are vulnerable","cve_id":"CVE-2024-56658","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-2.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56659","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56662","cve_score":6.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-56672","cve_score":7.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56688","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56690","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-56694","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56701","cve_score":5.0,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56704","cve_score":7.8,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56720","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56739","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.232-1.ph4 are vulnerable","cve_id":"CVE-2024-56756","cve_score":5.5,"pkg":"linux","res_ver":"5.10.232-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-56759","cve_score":7.8,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-56763","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.237-2.ph4 are vulnerable","cve_id":"CVE-2024-57795","cve_score":7.8,"pkg":"linux","res_ver":"5.10.237-2.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57807","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57884","cve_score":5.0,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57890","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57896","cve_score":7.8,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57901","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57902","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-57922","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2024-57929","cve_score":5.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.233-1.ph4 are vulnerable","cve_id":"CVE-2024-57946","cve_score":5.5,"pkg":"linux","res_ver":"5.10.233-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-57977","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-57979","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-57981","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-57986","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-58005","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-58009","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-58017","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2024-58052","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2024-58093","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.234-4.ph4 are vulnerable","cve_id":"CVE-2024-8805","cve_score":8.8,"pkg":"linux","res_ver":"5.10.234-4.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21638","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21639","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21640","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21648","cve_score":5.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21653","cve_score":5.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21664","cve_score":5.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21666","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21669","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21678","cve_score":5.0,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-1.ph4 are vulnerable","cve_id":"CVE-2025-21683","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-1.ph4"},{"aff_ver":"all versions before 5.10.234-7.ph4 are vulnerable","cve_id":"CVE-2025-21690","cve_score":5.5,"pkg":"linux","res_ver":"5.10.234-7.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21700","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21702","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.234-7.ph4 are vulnerable","cve_id":"CVE-2025-21703","cve_score":7.8,"pkg":"linux","res_ver":"5.10.234-7.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21704","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21719","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21726","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21727","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21728","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21731","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21745","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21753","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21756","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21760","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21761","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21762","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21763","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21764","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21765","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21767","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21776","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-21779","cve_score":5.5,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21791","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21795","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21796","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21806","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21814","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21826","cve_score":5.0,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21846","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21858","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21862","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.235-4.ph4 are vulnerable","cve_id":"CVE-2025-21863","cve_score":7.8,"pkg":"linux","res_ver":"5.10.235-4.ph4"},{"aff_ver":"all versions before 5.10.235-1.ph4 are vulnerable","cve_id":"CVE-2025-21865","cve_score":5.5,"pkg":"linux","res_ver":"5.10.235-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-21992","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-21996","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-21999","cve_score":7.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22005","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22021","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22025","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22035","cve_score":7.8,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22044","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22055","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22056","cve_score":7.8,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22063","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22075","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-22086","cve_score":5.0,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.236-1.ph4 are vulnerable","cve_id":"CVE-2025-37785","cve_score":7.1,"pkg":"linux","res_ver":"5.10.236-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37808","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37823","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37824","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37836","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37839","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37841","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37857","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37859","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37867","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37871","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.237-1.ph4 are vulnerable","cve_id":"CVE-2025-37885","cve_score":5.0,"pkg":"linux","res_ver":"5.10.237-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2019-15239","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux-aws","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-12351","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-12352","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2020-16119","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-25639","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2020-25656","cve_score":4.1,"pkg":"linux-aws","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2020-27152","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-27673","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-27675","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.83-2.ph4 are vulnerable","cve_id":"CVE-2020-27820","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.83-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-28941","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-28974","cve_score":5.0,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-35499","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux-aws","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-8694","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-20268","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26708","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28039","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28375","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-28691","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28951","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-2.ph4 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-2.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-29265","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29646","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29649","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-31440","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.25-5.ph4 are vulnerable","cve_id":"CVE-2021-3489","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-5.ph4"},{"aff_ver":"all versions before 5.10.25-5.ph4 are vulnerable","cve_id":"CVE-2021-3490","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-5.ph4"},{"aff_ver":"all versions before 5.10.25-5.ph4 are vulnerable","cve_id":"CVE-2021-3491","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.25-5.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-3543","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.42-2.ph4 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.42-2.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2021-3669","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-37159","cve_score":6.4,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-37576","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-38166","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux-aws","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.83-2.ph4 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.83-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-41073","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.83-5.ph4 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.83-5.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.83-5.ph4 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.83-5.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-42252","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.78-1.ph4 are vulnerable","cve_id":"CVE-2021-43267","cve_score":9.8,"pkg":"linux-aws","res_ver":"5.10.78-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0001","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-0171","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2022-0185","cve_score":8.4,"pkg":"linux-aws","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.93-5.ph4 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.93-5.ph4"},{"aff_ver":"all versions before 5.10.93-4.ph4 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.93-4.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-10.ph4 are vulnerable","cve_id":"CVE-2022-0500","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-10.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0847","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0995","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1012","cve_score":8.2,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux-aws","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1158","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1508","cve_score":6.1,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1786","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1852","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1972","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-1998","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-20409","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-20568","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-2078","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.109-3.ph4 are vulnerable","cve_id":"CVE-2022-21499","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.109-3.ph4"},{"aff_ver":"all versions before 5.10.118-4.ph4 are vulnerable","cve_id":"CVE-2022-21505","cve_score":8.6,"pkg":"linux-aws","res_ver":"5.10.118-4.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-2153","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-2196","cve_score":5.8,"pkg":"linux-aws","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.83-5.ph4 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.83-5.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-2327","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.118-8.ph4 are vulnerable","cve_id":"CVE-2022-2585","cve_score":5.3,"pkg":"linux-aws","res_ver":"5.10.118-8.ph4"},{"aff_ver":"all versions before 5.10.118-8.ph4 are vulnerable","cve_id":"CVE-2022-2586","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-8.ph4"},{"aff_ver":"all versions before 5.10.118-8.ph4 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux-aws","res_ver":"5.10.118-8.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-2602","cve_score":5.3,"pkg":"linux-aws","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-28893","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-2905","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-29581","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-29582","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-30594","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-3169","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-3176","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33743","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-3435","cve_score":4.3,"pkg":"linux-aws","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-34918","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.152-5.ph4 are vulnerable","cve_id":"CVE-2022-3522","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.152-5.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux-aws","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-3534","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-7.ph4 are vulnerable","cve_id":"CVE-2022-3564","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.152-7.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux-aws","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux-aws","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3586","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-3.ph4 are vulnerable","cve_id":"CVE-2022-3623","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.152-3.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux-aws","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3649","cve_score":3.1,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.175-3.ph4 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.175-3.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-39190","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-40307","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2022-40476","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.168-1.ph4 are vulnerable","cve_id":"CVE-2022-4129","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.168-1.ph4"},{"aff_ver":"all versions before 5.10.152-6.ph4 are vulnerable","cve_id":"CVE-2022-4139","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.152-6.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-41674","cve_score":8.1,"pkg":"linux-aws","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2022-4269","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-42719","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42720","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42721","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42722","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux-aws","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux-aws","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-4379","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.152-8.ph4 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.152-8.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-4696","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-47946","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.219-3.ph4 are vulnerable","cve_id":"CVE-2022-48666","cve_score":7.4,"pkg":"linux-aws","res_ver":"5.10.219-3.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-0160","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-0394","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2023-1192","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux-aws","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2023-1295","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1859","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.186-1.ph4 are vulnerable","cve_id":"CVE-2023-2124","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.186-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2156","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.190-2.ph4 are vulnerable","cve_id":"CVE-2023-2176","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.190-2.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2248","cve_score":6.8,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2023-28746","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-31248","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-32233","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.186-1.ph4 are vulnerable","cve_id":"CVE-2023-3389","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.186-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-3610","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-3773","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3776","cve_score":5.9,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-3863","cve_score":4.1,"pkg":"linux-aws","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-39192","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-39193","cve_score":6.1,"pkg":"linux-aws","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-4004","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.188-2.ph4 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-2.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-4147","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-4194","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.197-2.ph4 are vulnerable","cve_id":"CVE-2023-4244","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.197-2.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-42753","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.194-5.ph4 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.194-5.ph4"},{"aff_ver":"all versions before 5.10.194-3.ph4 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.194-3.ph4"},{"aff_ver":"all versions before 5.10.194-4.ph4 are vulnerable","cve_id":"CVE-2023-42756","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.194-4.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux-aws","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-46813","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux-aws","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-46862","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-5178","cve_score":8.8,"pkg":"linux-aws","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.198-1.ph4 are vulnerable","cve_id":"CVE-2023-5197","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.198-1.ph4"},{"aff_ver":"all versions before 5.10.212-1.ph4 are vulnerable","cve_id":"CVE-2023-52434","cve_score":8.0,"pkg":"linux-aws","res_ver":"5.10.212-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52447","cve_score":6.7,"pkg":"linux-aws","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52482","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-4.ph4 are vulnerable","cve_id":"CVE-2023-52585","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.212-4.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux-aws","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2023-52889","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6121","cve_score":4.3,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6531","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-6536","cve_score":6.5,"pkg":"linux-aws","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6817","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2023-6915","cve_score":6.2,"pkg":"linux-aws","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-7042","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux-aws","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux-aws","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2024-0646","cve_score":7.0,"pkg":"linux-aws","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.210-2.ph4 are vulnerable","cve_id":"CVE-2024-0841","cve_score":6.6,"pkg":"linux-aws","res_ver":"5.10.210-2.ph4"},{"aff_ver":"all versions before 5.10.209-2.ph4 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.209-2.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-1151","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux-aws","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-23850","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.224-5.ph4 are vulnerable","cve_id":"CVE-2024-24855","cve_score":5.0,"pkg":"linux-aws","res_ver":"5.10.224-5.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux-aws","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24859","cve_score":4.6,"pkg":"linux-aws","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24861","cve_score":3.3,"pkg":"linux-aws","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26583","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-1.ph4 are vulnerable","cve_id":"CVE-2024-26584","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.212-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26585","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26589","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2024-26643","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-26900","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26904","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26984","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-27019","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.222-2.ph4 are vulnerable","cve_id":"CVE-2024-27397","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.222-2.ph4"},{"aff_ver":"all versions before 5.10.219-2.ph4 are vulnerable","cve_id":"CVE-2024-36901","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.219-2.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36902","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-36938","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-36971","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-38381","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-38538","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.224-4.ph4 are vulnerable","cve_id":"CVE-2024-38577","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.224-4.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-38588","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-38591","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-38662","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.219-1.ph4 are vulnerable","cve_id":"CVE-2024-38780","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.219-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-39482","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-39484","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.222-1.ph4 are vulnerable","cve_id":"CVE-2024-41007","cve_score":3.3,"pkg":"linux-aws","res_ver":"5.10.222-1.ph4"},{"aff_ver":"all versions before 5.10.223-1.ph4 are vulnerable","cve_id":"CVE-2024-41009","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.223-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-41011","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-41098","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42114","cve_score":4.4,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-5.ph4 are vulnerable","cve_id":"CVE-2024-42246","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-5.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42271","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42283","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42284","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42285","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42301","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42302","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42309","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-42310","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43828","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-43829","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.224-3.ph4 are vulnerable","cve_id":"CVE-2024-43853","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-3.ph4"},{"aff_ver":"all versions before 5.10.224-3.ph4 are vulnerable","cve_id":"CVE-2024-43854","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-3.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43856","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.224-1.ph4 are vulnerable","cve_id":"CVE-2024-43860","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.224-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-43884","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-43892","cve_score":4.7,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-3.ph4 are vulnerable","cve_id":"CVE-2024-44934","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-3.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44946","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44987","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44989","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44990","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44995","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44998","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-44999","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.225-1.ph4 are vulnerable","cve_id":"CVE-2024-45006","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.225-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46719","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46721","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46722","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46723","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46724","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46725","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46737","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46738","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46739","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46740","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46743","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46747","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46756","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46757","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46758","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46759","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46782","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46791","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46798","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46800","cve_score":7.8,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.229-3.ph4 are vulnerable","cve_id":"CVE-2024-46848","cve_score":5.5,"pkg":"linux-aws","res_ver":"5.10.229-3.ph4"},{"aff_ver":"all versions before 5.10.229-1.ph4 are vulnerable","cve_id":"CVE-2024-46854","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.229-1.ph4"},{"aff_ver":"all versions before 5.10.226-1.ph4 are vulnerable","cve_id":"CVE-2024-46865","cve_score":7.1,"pkg":"linux-aws","res_ver":"5.10.226-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux-esx","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.25-10.ph4 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux-esx","res_ver":"5.10.25-10.ph4"},{"aff_ver":"all versions before 5.10.25-2.ph4 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.25-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3489","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3490","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3491","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.42-3.ph4 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux-esx","res_ver":"5.10.42-3.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.83-1.ph4 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux-esx","res_ver":"5.10.83-1.ph4"},{"aff_ver":"all versions before 5.10.83-8.ph4 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux-esx","res_ver":"5.10.83-8.ph4"},{"aff_ver":"all versions before 5.10.83-8.ph4 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux-esx","res_ver":"5.10.83-8.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0001","cve_score":6.5,"pkg":"linux-esx","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux-esx","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2022-0185","cve_score":8.4,"pkg":"linux-esx","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.93-5.ph4 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux-esx","res_ver":"5.10.93-5.ph4"},{"aff_ver":"all versions before 5.10.93-4.ph4 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.93-4.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0847","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux-esx","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux-esx","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux-esx","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1972","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.109-3.ph4 are vulnerable","cve_id":"CVE-2022-21499","cve_score":6.7,"pkg":"linux-esx","res_ver":"5.10.109-3.ph4"},{"aff_ver":"all versions before 5.10.118-5.ph4 are vulnerable","cve_id":"CVE-2022-21505","cve_score":8.6,"pkg":"linux-esx","res_ver":"5.10.118-5.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.83-8.ph4 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.83-8.ph4"},{"aff_ver":"all versions before 5.10.118-12.ph4 are vulnerable","cve_id":"CVE-2022-2585","cve_score":5.3,"pkg":"linux-esx","res_ver":"5.10.118-12.ph4"},{"aff_ver":"all versions before 5.10.118-12.ph4 are vulnerable","cve_id":"CVE-2022-2586","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.118-12.ph4"},{"aff_ver":"all versions before 5.10.118-12.ph4 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux-esx","res_ver":"5.10.118-12.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-2602","cve_score":5.3,"pkg":"linux-esx","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3649","cve_score":3.1,"pkg":"linux-esx","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-7.ph4 are vulnerable","cve_id":"CVE-2022-4139","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.152-7.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-41674","cve_score":8.1,"pkg":"linux-esx","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.142-4.ph4 are vulnerable","cve_id":"CVE-2022-42720","cve_score":7.8,"pkg":"linux-esx","res_ver":"5.10.142-4.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-42721","cve_score":5.5,"pkg":"linux-esx","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.194-5.ph4 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux-esx","res_ver":"5.10.194-5.ph4"},{"aff_ver":"all versions before 5.10.194-3.ph4 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux-esx","res_ver":"5.10.194-3.ph4"},{"aff_ver":"all versions before 5.10.194-4.ph4 are vulnerable","cve_id":"CVE-2023-42756","cve_score":4.4,"pkg":"linux-esx","res_ver":"5.10.194-4.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux-esx","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 1.5.3-2.ph4 are vulnerable","cve_id":"CVE-2024-22365","cve_score":5.5,"pkg":"Linux-PAM","res_ver":"1.5.3-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2019-15239","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux-rt","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2020-16119","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-25639","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2020-26147","cve_score":5.4,"pkg":"linux-rt","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.83-2.ph4 are vulnerable","cve_id":"CVE-2020-27820","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.83-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux-rt","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.25-5.ph4 are vulnerable","cve_id":"CVE-2021-20268","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-5.ph4"},{"aff_ver":"all versions before 5.10.25-10.ph4 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.25-10.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26708","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28039","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28375","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-28691","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28951","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-2.ph4 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-2.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-29265","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29646","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29649","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-31440","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3489","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3490","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3491","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-3543","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.35-2.ph4 are vulnerable","cve_id":"CVE-2021-3564","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.35-2.ph4"},{"aff_ver":"all versions before 5.10.35-3.ph4 are vulnerable","cve_id":"CVE-2021-3573","cve_score":6.4,"pkg":"linux-rt","res_ver":"5.10.35-3.ph4"},{"aff_ver":"all versions before 5.10.42-3.ph4 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.42-3.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2021-3669","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-37159","cve_score":6.4,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-37576","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-38166","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux-rt","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.83-2.ph4 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.83-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-41073","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.83-7.ph4 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.83-7.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.83-7.ph4 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.83-7.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-42252","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.78-1.ph4 are vulnerable","cve_id":"CVE-2021-43267","cve_score":9.8,"pkg":"linux-rt","res_ver":"5.10.78-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0001","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-0171","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2022-0185","cve_score":8.4,"pkg":"linux-rt","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.93-5.ph4 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux-rt","res_ver":"5.10.93-5.ph4"},{"aff_ver":"all versions before 5.10.93-4.ph4 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.93-4.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-19.ph4 are vulnerable","cve_id":"CVE-2022-0500","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-19.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0847","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0995","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-1012","cve_score":8.2,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux-rt","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1158","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-1508","cve_score":6.1,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1786","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-1852","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1972","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-1998","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-20409","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-20568","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-2078","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.109-3.ph4 are vulnerable","cve_id":"CVE-2022-21499","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.109-3.ph4"},{"aff_ver":"all versions before 5.10.118-6.ph4 are vulnerable","cve_id":"CVE-2022-21505","cve_score":8.6,"pkg":"linux-rt","res_ver":"5.10.118-6.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-2153","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-2196","cve_score":5.8,"pkg":"linux-rt","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.83-7.ph4 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.83-7.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-2327","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.118-17.ph4 are vulnerable","cve_id":"CVE-2022-2585","cve_score":5.3,"pkg":"linux-rt","res_ver":"5.10.118-17.ph4"},{"aff_ver":"all versions before 5.10.118-17.ph4 are vulnerable","cve_id":"CVE-2022-2586","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-17.ph4"},{"aff_ver":"all versions before 5.10.118-17.ph4 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux-rt","res_ver":"5.10.118-17.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-2602","cve_score":5.3,"pkg":"linux-rt","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-28893","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-2905","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-29581","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-29582","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-30594","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-3169","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-3176","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-33743","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-3435","cve_score":4.3,"pkg":"linux-rt","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.132-2.ph4 are vulnerable","cve_id":"CVE-2022-34918","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.132-2.ph4"},{"aff_ver":"all versions before 5.10.152-5.ph4 are vulnerable","cve_id":"CVE-2022-3522","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.152-5.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux-rt","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-3534","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-8.ph4 are vulnerable","cve_id":"CVE-2022-3564","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.152-8.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux-rt","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux-rt","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3586","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-3.ph4 are vulnerable","cve_id":"CVE-2022-3623","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.152-3.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux-rt","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3649","cve_score":3.1,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.175-3.ph4 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.175-3.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-39190","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-40307","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2022-40476","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.168-1.ph4 are vulnerable","cve_id":"CVE-2022-4129","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.168-1.ph4"},{"aff_ver":"all versions before 5.10.152-6.ph4 are vulnerable","cve_id":"CVE-2022-4139","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.152-6.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-41674","cve_score":8.1,"pkg":"linux-rt","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2022-4269","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-42719","cve_score":8.8,"pkg":"linux-rt","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42720","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42721","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42722","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux-rt","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux-rt","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-4379","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.152-9.ph4 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.152-9.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-4696","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-47946","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-0160","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-0394","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2023-1192","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux-rt","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2023-1295","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1859","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.190-2.ph4 are vulnerable","cve_id":"CVE-2023-2007","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.190-2.ph4"},{"aff_ver":"all versions before 5.10.186-1.ph4 are vulnerable","cve_id":"CVE-2023-2124","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.186-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2156","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.190-3.ph4 are vulnerable","cve_id":"CVE-2023-2176","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.190-3.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2248","cve_score":6.8,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2023-28746","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-31248","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-32233","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.186-1.ph4 are vulnerable","cve_id":"CVE-2023-3389","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.186-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-3610","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-3773","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3776","cve_score":5.9,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-3863","cve_score":4.1,"pkg":"linux-rt","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-39192","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-39193","cve_score":6.1,"pkg":"linux-rt","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-4004","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.188-2.ph4 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-2.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-4147","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-4194","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.197-3.ph4 are vulnerable","cve_id":"CVE-2023-4244","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.197-3.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-42753","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.194-5.ph4 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.194-5.ph4"},{"aff_ver":"all versions before 5.10.194-3.ph4 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.194-3.ph4"},{"aff_ver":"all versions before 5.10.194-4.ph4 are vulnerable","cve_id":"CVE-2023-42756","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.194-4.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux-rt","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-46813","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux-rt","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-46862","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-5178","cve_score":8.8,"pkg":"linux-rt","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.198-1.ph4 are vulnerable","cve_id":"CVE-2023-5197","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.198-1.ph4"},{"aff_ver":"all versions before 5.10.212-1.ph4 are vulnerable","cve_id":"CVE-2023-52434","cve_score":8.0,"pkg":"linux-rt","res_ver":"5.10.212-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52447","cve_score":6.7,"pkg":"linux-rt","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52482","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-4.ph4 are vulnerable","cve_id":"CVE-2023-52585","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.212-4.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux-rt","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6121","cve_score":4.3,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6531","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-6536","cve_score":6.5,"pkg":"linux-rt","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6817","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2023-6915","cve_score":6.2,"pkg":"linux-rt","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-7042","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux-rt","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux-rt","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2024-0646","cve_score":7.0,"pkg":"linux-rt","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.210-2.ph4 are vulnerable","cve_id":"CVE-2024-0841","cve_score":6.6,"pkg":"linux-rt","res_ver":"5.10.210-2.ph4"},{"aff_ver":"all versions before 5.10.209-2.ph4 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.209-2.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-1151","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux-rt","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux-rt","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-23850","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux-rt","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24859","cve_score":4.6,"pkg":"linux-rt","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24861","cve_score":3.3,"pkg":"linux-rt","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26583","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-1.ph4 are vulnerable","cve_id":"CVE-2024-26584","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.212-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26585","cve_score":4.7,"pkg":"linux-rt","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26589","cve_score":7.8,"pkg":"linux-rt","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2024-26643","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26904","cve_score":5.5,"pkg":"linux-rt","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2019-15239","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux-secure","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-12351","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-12352","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2020-16119","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-25639","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2020-25656","cve_score":4.1,"pkg":"linux-secure","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2020-27152","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-27673","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-27675","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.83-1.ph4 are vulnerable","cve_id":"CVE-2020-27820","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.83-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-28941","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-28974","cve_score":5.0,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-35499","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux-secure","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2020-8694","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.25-5.ph4 are vulnerable","cve_id":"CVE-2021-20268","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-5.ph4"},{"aff_ver":"all versions before 5.10.25-9.ph4 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.25-9.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26708","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28039","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-28375","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-28691","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28951","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-2.ph4 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-2.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-29265","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29646","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29649","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.35-1.ph4 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.35-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-31440","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.46-2.ph4 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.46-2.ph4"},{"aff_ver":"all versions before 5.10.25-1.ph4 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.46-1.ph4 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.46-1.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3489","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3490","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.25-7.ph4 are vulnerable","cve_id":"CVE-2021-3491","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.25-7.ph4"},{"aff_ver":"all versions before 5.10.52-1.ph4 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.52-1.ph4"},{"aff_ver":"all versions before 5.10.42-1.ph4 are vulnerable","cve_id":"CVE-2021-3543","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.42-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.42-3.ph4 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.42-3.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2021-3669","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-37159","cve_score":6.4,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-37576","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-38166","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.61-1.ph4 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux-secure","res_ver":"5.10.61-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.83-1.ph4 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.83-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-41073","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.83-6.ph4 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.83-6.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.83-6.ph4 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.83-6.ph4"},{"aff_ver":"all versions before 5.10.75-1.ph4 are vulnerable","cve_id":"CVE-2021-42252","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.75-1.ph4"},{"aff_ver":"all versions before 5.10.78-1.ph4 are vulnerable","cve_id":"CVE-2021-43267","cve_score":9.8,"pkg":"linux-secure","res_ver":"5.10.78-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0001","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-0171","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.93-1.ph4 are vulnerable","cve_id":"CVE-2022-0185","cve_score":8.4,"pkg":"linux-secure","res_ver":"5.10.93-1.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.93-5.ph4 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.93-5.ph4"},{"aff_ver":"all versions before 5.10.93-4.ph4 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.93-4.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-10.ph4 are vulnerable","cve_id":"CVE-2022-0500","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-10.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-0847","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-0995","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1012","cve_score":8.2,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux-secure","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.103-3.ph4 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.103-3.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1158","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1508","cve_score":6.1,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-1786","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-1852","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-1972","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.103-1.ph4 are vulnerable","cve_id":"CVE-2022-1998","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.103-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-20409","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-20568","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-2078","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.109-3.ph4 are vulnerable","cve_id":"CVE-2022-21499","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.109-3.ph4"},{"aff_ver":"all versions before 5.10.118-5.ph4 are vulnerable","cve_id":"CVE-2022-21505","cve_score":8.6,"pkg":"linux-secure","res_ver":"5.10.118-5.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-2153","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-2196","cve_score":5.8,"pkg":"linux-secure","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.93-3.ph4 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.93-3.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.83-6.ph4 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.83-6.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-2327","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.118-8.ph4 are vulnerable","cve_id":"CVE-2022-2585","cve_score":5.3,"pkg":"linux-secure","res_ver":"5.10.118-8.ph4"},{"aff_ver":"all versions before 5.10.118-8.ph4 are vulnerable","cve_id":"CVE-2022-2586","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-8.ph4"},{"aff_ver":"all versions before 5.10.118-8.ph4 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux-secure","res_ver":"5.10.118-8.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-2602","cve_score":5.3,"pkg":"linux-secure","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-28893","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-2905","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-29581","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-29582","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.118-1.ph4 are vulnerable","cve_id":"CVE-2022-30594","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.118-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-3169","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-3176","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.109-4.ph4 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.109-4.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33743","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-3435","cve_score":4.3,"pkg":"linux-secure","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.132-1.ph4 are vulnerable","cve_id":"CVE-2022-34918","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.132-1.ph4"},{"aff_ver":"all versions before 5.10.152-5.ph4 are vulnerable","cve_id":"CVE-2022-3522","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.152-5.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux-secure","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.109-2.ph4 are vulnerable","cve_id":"CVE-2022-3534","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.109-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-8.ph4 are vulnerable","cve_id":"CVE-2022-3564","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.152-8.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux-secure","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-2.ph4 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux-secure","res_ver":"5.10.152-2.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3586","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.152-3.ph4 are vulnerable","cve_id":"CVE-2022-3623","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.152-3.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux-secure","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-3649","cve_score":3.1,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.175-3.ph4 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.175-3.ph4"},{"aff_ver":"all versions before 5.10.142-1.ph4 are vulnerable","cve_id":"CVE-2022-39190","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-40307","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2022-40476","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.168-1.ph4 are vulnerable","cve_id":"CVE-2022-4129","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.168-1.ph4"},{"aff_ver":"all versions before 5.10.152-6.ph4 are vulnerable","cve_id":"CVE-2022-4139","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.152-6.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-41674","cve_score":8.1,"pkg":"linux-secure","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.183-1.ph4 are vulnerable","cve_id":"CVE-2022-4269","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.183-1.ph4"},{"aff_ver":"all versions before 5.10.152-1.ph4 are vulnerable","cve_id":"CVE-2022-42719","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.152-1.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42720","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42721","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.142-3.ph4 are vulnerable","cve_id":"CVE-2022-42722","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.142-3.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux-secure","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux-secure","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.159-1.ph4 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.159-1.ph4"},{"aff_ver":"all versions before 5.10.165-2.ph4 are vulnerable","cve_id":"CVE-2022-4379","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.165-2.ph4"},{"aff_ver":"all versions before 5.10.152-9.ph4 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.152-9.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2022-4696","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.158-1.ph4 are vulnerable","cve_id":"CVE-2022-47946","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.158-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-0160","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-0394","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2023-1192","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux-secure","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.162-1.ph4 are vulnerable","cve_id":"CVE-2023-1295","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.162-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.190-2.ph4 are vulnerable","cve_id":"CVE-2023-2007","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.190-2.ph4"},{"aff_ver":"all versions before 5.10.186-1.ph4 are vulnerable","cve_id":"CVE-2023-2124","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.186-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2156","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.190-3.ph4 are vulnerable","cve_id":"CVE-2023-2176","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.190-3.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2248","cve_score":6.8,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.165-1.ph4 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.165-1.ph4"},{"aff_ver":"all versions before 5.10.175-1.ph4 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.175-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2023-28746","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-31248","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.180-1.ph4 are vulnerable","cve_id":"CVE-2023-32233","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.180-1.ph4"},{"aff_ver":"all versions before 5.10.186-1.ph4 are vulnerable","cve_id":"CVE-2023-3389","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.186-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-3610","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-3773","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-3776","cve_score":5.9,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-3863","cve_score":4.1,"pkg":"linux-secure","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-39192","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-39193","cve_score":6.1,"pkg":"linux-secure","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-4004","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.188-2.ph4 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-2.ph4"},{"aff_ver":"all versions before 5.10.188-1.ph4 are vulnerable","cve_id":"CVE-2023-4147","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.188-1.ph4"},{"aff_ver":"all versions before 5.10.190-1.ph4 are vulnerable","cve_id":"CVE-2023-4194","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.190-1.ph4"},{"aff_ver":"all versions before 5.10.197-2.ph4 are vulnerable","cve_id":"CVE-2023-4244","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.197-2.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-42753","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.194-5.ph4 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.194-5.ph4"},{"aff_ver":"all versions before 5.10.194-3.ph4 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.194-3.ph4"},{"aff_ver":"all versions before 5.10.194-4.ph4 are vulnerable","cve_id":"CVE-2023-42756","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.194-4.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux-secure","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.194-1.ph4 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.194-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-46813","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux-secure","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-46862","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.197-1.ph4 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.197-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-5178","cve_score":8.8,"pkg":"linux-secure","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.198-1.ph4 are vulnerable","cve_id":"CVE-2023-5197","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.198-1.ph4"},{"aff_ver":"all versions before 5.10.212-1.ph4 are vulnerable","cve_id":"CVE-2023-52434","cve_score":8.0,"pkg":"linux-secure","res_ver":"5.10.212-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52447","cve_score":6.7,"pkg":"linux-secure","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2023-52482","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-4.ph4 are vulnerable","cve_id":"CVE-2023-52585","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.212-4.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux-secure","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.200-1.ph4 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.200-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6121","cve_score":4.3,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6531","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2023-6536","cve_score":6.5,"pkg":"linux-secure","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6817","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2023-6915","cve_score":6.2,"pkg":"linux-secure","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.206-1.ph4 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.206-1.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2023-7042","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.206-5.ph4 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux-secure","res_ver":"5.10.206-5.ph4"},{"aff_ver":"all versions before 5.10.206-4.ph4 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux-secure","res_ver":"5.10.206-4.ph4"},{"aff_ver":"all versions before 5.10.209-1.ph4 are vulnerable","cve_id":"CVE-2024-0646","cve_score":7.0,"pkg":"linux-secure","res_ver":"5.10.209-1.ph4"},{"aff_ver":"all versions before 5.10.210-2.ph4 are vulnerable","cve_id":"CVE-2024-0841","cve_score":6.6,"pkg":"linux-secure","res_ver":"5.10.210-2.ph4"},{"aff_ver":"all versions before 5.10.209-2.ph4 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.209-2.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-1151","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux-secure","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-3.ph4 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux-secure","res_ver":"5.10.210-3.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.210-1.ph4 are vulnerable","cve_id":"CVE-2024-23850","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.210-1.ph4"},{"aff_ver":"all versions before 5.10.224-5.ph4 are vulnerable","cve_id":"CVE-2024-24855","cve_score":5.0,"pkg":"linux-secure","res_ver":"5.10.224-5.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux-secure","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24859","cve_score":4.6,"pkg":"linux-secure","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-24861","cve_score":3.3,"pkg":"linux-secure","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26583","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-1.ph4 are vulnerable","cve_id":"CVE-2024-26584","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.212-1.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26585","cve_score":4.7,"pkg":"linux-secure","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.212-3.ph4 are vulnerable","cve_id":"CVE-2024-26589","cve_score":7.8,"pkg":"linux-secure","res_ver":"5.10.212-3.ph4"},{"aff_ver":"all versions before 5.10.214-1.ph4 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.214-1.ph4"},{"aff_ver":"all versions before 5.10.214-3.ph4 are vulnerable","cve_id":"CVE-2024-26643","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.214-3.ph4"},{"aff_ver":"all versions before 5.10.216-1.ph4 are vulnerable","cve_id":"CVE-2024-26904","cve_score":5.5,"pkg":"linux-secure","res_ver":"5.10.216-1.ph4"},{"aff_ver":"all versions before 5.10.222-2.ph4 are vulnerable","cve_id":"CVE-2024-27397","cve_score":7.1,"pkg":"linux-secure","res_ver":"5.10.222-2.ph4"},{"aff_ver":"all versions before 3.1-3.ph4 are vulnerable","cve_id":"CVE-2021-3570","cve_score":8.8,"pkg":"linuxptp","res_ver":"3.1-3.ph4"},{"aff_ver":"all versions before 3.1-3.ph4 are vulnerable","cve_id":"CVE-2021-3571","cve_score":7.1,"pkg":"linuxptp","res_ver":"3.1-3.ph4"},{"aff_ver":"all versions before 3.21.0-1.ph4 are vulnerable","cve_id":"CVE-2022-1348","cve_score":6.5,"pkg":"logrotate","res_ver":"3.21.0-1.ph4"},{"aff_ver":"all versions before 5.3.6-1.ph4 are vulnerable","cve_id":"CVE-2019-6706","cve_score":7.5,"pkg":"lua","res_ver":"5.3.6-1.ph4"},{"aff_ver":"all versions before 5.4.3-2.ph4 are vulnerable","cve_id":"CVE-2021-43519","cve_score":5.5,"pkg":"lua","res_ver":"5.4.3-2.ph4"},{"aff_ver":"all versions before 5.4.4-1.ph4 are vulnerable","cve_id":"CVE-2021-44647","cve_score":5.5,"pkg":"lua","res_ver":"5.4.4-1.ph4"},{"aff_ver":"all versions before 5.4.4-1.ph4 are vulnerable","cve_id":"CVE-2021-44964","cve_score":6.3,"pkg":"lua","res_ver":"5.4.4-1.ph4"},{"aff_ver":"all versions before 5.4.4-2.ph4 are vulnerable","cve_id":"CVE-2022-28805","cve_score":9.1,"pkg":"lua","res_ver":"5.4.4-2.ph4"},{"aff_ver":"all versions before 5.4.4-3.ph4 are vulnerable","cve_id":"CVE-2022-33099","cve_score":7.5,"pkg":"lua","res_ver":"5.4.4-3.ph4"},{"aff_ver":"all versions before 1.9.2-2.ph4 are vulnerable","cve_id":"CVE-2021-3520","cve_score":9.8,"pkg":"lz4","res_ver":"1.9.2-2.ph4"},{"aff_ver":"all versions before 10.9.4-1.ph4 are vulnerable","cve_id":"CVE-2022-47015","cve_score":6.5,"pkg":"mariadb","res_ver":"10.9.4-1.ph4"},{"aff_ver":"all versions before 1.6.22-1.ph4 are vulnerable","cve_id":"CVE-2023-46852","cve_score":7.5,"pkg":"memcached","res_ver":"1.6.22-1.ph4"},{"aff_ver":"all versions before 1.6.22-1.ph4 are vulnerable","cve_id":"CVE-2023-46853","cve_score":9.8,"pkg":"memcached","res_ver":"1.6.22-1.ph4"},{"aff_ver":"all versions before 78.15.0-1.ph4 are vulnerable","cve_id":"CVE-2021-23954","cve_score":8.8,"pkg":"mozjs","res_ver":"78.15.0-1.ph4"},{"aff_ver":"all versions before 78.15.0-1.ph4 are vulnerable","cve_id":"CVE-2021-23960","cve_score":8.8,"pkg":"mozjs","res_ver":"78.15.0-1.ph4"},{"aff_ver":"all versions before 78.15.0-1.ph4 are vulnerable","cve_id":"CVE-2021-29984","cve_score":8.8,"pkg":"mozjs","res_ver":"78.15.0-1.ph4"},{"aff_ver":"all versions before 78.15.0-2.ph4 are vulnerable","cve_id":"CVE-2021-43539","cve_score":8.8,"pkg":"mozjs","res_ver":"78.15.0-2.ph4"},{"aff_ver":"all versions before 78.15.0-2.ph4 are vulnerable","cve_id":"CVE-2022-42928","cve_score":8.8,"pkg":"mozjs","res_ver":"78.15.0-2.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2019-17543","cve_score":8.1,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-11080","cve_score":3.7,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-11655","cve_score":7.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-11656","cve_score":9.8,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14765","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14769","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14773","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14775","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14776","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14777","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14785","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14786","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14789","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14790","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14793","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14794","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14800","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14804","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14809","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14812","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14814","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14821","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14827","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14828","cve_score":7.2,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14829","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14830","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14836","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14837","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14838","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14839","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14844","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14845","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14846","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14848","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14852","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14861","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14866","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14867","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14868","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14869","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14870","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14873","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14878","cve_score":8.0,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14888","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14891","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-14893","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-15358","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2020-1971","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2002","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2010","cve_score":4.2,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2011","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2021","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2022","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2024","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2028","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2030","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2031","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2032","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2036","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2038","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2046","cve_score":6.8,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2048","cve_score":5.0,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2055","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2056","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2058","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2060","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2061","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2065","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2070","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2072","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2076","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2081","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2087","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2088","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.23-1.ph4 are vulnerable","cve_id":"CVE-2021-2122","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2146","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2162","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2164","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2166","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2169","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2170","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2171","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2172","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2174","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2179","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2180","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2193","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2194","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2196","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2201","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2203","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2208","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2212","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2215","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2217","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2226","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2230","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2278","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2293","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2298","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2299","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2300","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2304","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2305","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.24-1.ph4 are vulnerable","cve_id":"CVE-2021-2307","cve_score":6.1,"pkg":"mysql","res_ver":"8.0.24-1.ph4"},{"aff_ver":"all versions before 8.0.26-2.ph4 are vulnerable","cve_id":"CVE-2021-2339","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.26-2.ph4"},{"aff_ver":"all versions before 8.0.26-2.ph4 are vulnerable","cve_id":"CVE-2021-2352","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.26-2.ph4"},{"aff_ver":"all versions before 8.0.26-2.ph4 are vulnerable","cve_id":"CVE-2021-2354","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.26-2.ph4"},{"aff_ver":"all versions before 8.0.26-2.ph4 are vulnerable","cve_id":"CVE-2021-2356","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.26-2.ph4"},{"aff_ver":"all versions before 8.0.26-2.ph4 are vulnerable","cve_id":"CVE-2021-2357","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.26-2.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-2471","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-2478","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-2479","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2021-3520","cve_score":9.8,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35546","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35597","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35610","cve_score":7.1,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35612","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35621","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35622","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35624","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35626","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35627","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35628","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35630","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35631","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35632","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35634","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35635","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35636","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35637","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35638","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35641","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35642","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35643","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35644","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35645","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35646","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35647","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.27-1.ph4 are vulnerable","cve_id":"CVE-2021-35648","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21245","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21253","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21254","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21256","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21264","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21270","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21279","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21280","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21284","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21285","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21286","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21287","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21288","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21289","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21290","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21301","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21302","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21303","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21304","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21307","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21308","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21309","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21310","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21314","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21315","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21316","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21318","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21320","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21322","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21326","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21327","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21328","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21329","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21330","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21332","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21334","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21335","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21336","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21337","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21339","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21342","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21344","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21348","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21351","cve_score":7.1,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21356","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21358","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21362","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21363","cve_score":6.6,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21367","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21368","cve_score":4.7,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21370","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21374","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.28-1.ph4 are vulnerable","cve_id":"CVE-2022-21378","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.28-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21412","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21417","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21425","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21427","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21451","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21454","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21460","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21478","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21479","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21482","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21483","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.29-1.ph4 are vulnerable","cve_id":"CVE-2022-21489","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.29-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21592","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21594","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21599","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21604","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21608","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21611","cve_score":4.1,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21617","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21625","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21632","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21633","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21635","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21637","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21638","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21640","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-21641","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-39400","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-39402","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-39403","cve_score":3.9,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-39408","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.31-1.ph4 are vulnerable","cve_id":"CVE-2022-39410","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.31-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2022-4899","cve_score":7.5,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21836","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21863","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21867","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21868","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21869","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21870","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21871","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21873","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21875","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21876","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21877","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21878","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21879","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21880","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21881","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21882","cve_score":2.7,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21883","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.32-1.ph4 are vulnerable","cve_id":"CVE-2023-21887","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph4"},{"aff_ver":"all versions before 8.0.33-1.ph4 are vulnerable","cve_id":"CVE-2023-21980","cve_score":7.1,"pkg":"mysql","res_ver":"8.0.33-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22005","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22008","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22032","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22033","cve_score":3.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22038","cve_score":2.7,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22046","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22048","cve_score":2.7,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22053","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22054","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22056","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22057","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.34-1.ph4 are vulnerable","cve_id":"CVE-2023-22058","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.34-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22059","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22064","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22066","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22068","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22070","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22078","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22079","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22084","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22092","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22097","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22103","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22112","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.35-1.ph4 are vulnerable","cve_id":"CVE-2023-22114","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20960","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20961","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20962","cve_score":5.7,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20963","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20964","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20965","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20966","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20967","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20969","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20970","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20971","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20972","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20973","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20974","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20976","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20977","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20978","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20981","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20982","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20984","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.36-1.ph4 are vulnerable","cve_id":"CVE-2024-20985","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-20994","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-20996","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-20998","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21000","cve_score":3.8,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21008","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21009","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21013","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21047","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21054","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21060","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21062","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21069","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21087","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21096","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.37-1.ph4 are vulnerable","cve_id":"CVE-2024-21102","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.37-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21125","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21127","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21129","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21130","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21134","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21142","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21162","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21163","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21165","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21171","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21173","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21176","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21177","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.39-1.ph4 are vulnerable","cve_id":"CVE-2024-21179","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.39-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2024-21204","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21490","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21491","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21497","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21499","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21500","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21501","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21503","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21505","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21518","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21519","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21520","cve_score":1.8,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21522","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21523","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21529","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21531","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21540","cve_score":5.4,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21543","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21546","cve_score":3.8,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21555","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.0.41-1.ph4 are vulnerable","cve_id":"CVE-2025-21559","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.41-1.ph4"},{"aff_ver":"all versions before 8.2-1.ph4 are vulnerable","cve_id":"CVE-2024-5742","cve_score":6.7,"pkg":"nano","res_ver":"8.2-1.ph4"},{"aff_ver":"all versions before 6.2-6.ph4 are vulnerable","cve_id":"CVE-2022-29458","cve_score":7.1,"pkg":"ncurses","res_ver":"6.2-6.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2019-19921","cve_score":7.0,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2023-25809","cve_score":5.0,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2023-27561","cve_score":7.0,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 1.4.0-2.ph4 are vulnerable","cve_id":"CVE-2023-28642","cve_score":6.1,"pkg":"nerdctl","res_ver":"1.4.0-2.ph4"},{"aff_ver":"all versions before 5.8-12.ph4 are vulnerable","cve_id":"CVE-2020-15862","cve_score":7.8,"pkg":"net-snmp","res_ver":"5.8-12.ph4"},{"aff_ver":"all versions before 5.8-11.ph4 are vulnerable","cve_id":"CVE-2022-24805","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-11.ph4"},{"aff_ver":"all versions before 5.8-11.ph4 are vulnerable","cve_id":"CVE-2022-24806","cve_score":5.3,"pkg":"net-snmp","res_ver":"5.8-11.ph4"},{"aff_ver":"all versions before 5.8-11.ph4 are vulnerable","cve_id":"CVE-2022-24807","cve_score":4.1,"pkg":"net-snmp","res_ver":"5.8-11.ph4"},{"aff_ver":"all versions before 5.8-11.ph4 are vulnerable","cve_id":"CVE-2022-24808","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-11.ph4"},{"aff_ver":"all versions before 5.8-11.ph4 are vulnerable","cve_id":"CVE-2022-24809","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-11.ph4"},{"aff_ver":"all versions before 5.8-11.ph4 are vulnerable","cve_id":"CVE-2022-24810","cve_score":8.8,"pkg":"net-snmp","res_ver":"5.8-11.ph4"},{"aff_ver":"all versions before 5.8-10.ph4 are vulnerable","cve_id":"CVE-2022-44792","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-10.ph4"},{"aff_ver":"all versions before 5.8-10.ph4 are vulnerable","cve_id":"CVE-2022-44793","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-10.ph4"},{"aff_ver":"all versions before 0.17-4.ph4 are vulnerable","cve_id":"CVE-2022-39028","cve_score":7.5,"pkg":"netkit-telnet","res_ver":"0.17-4.ph4"},{"aff_ver":"all versions before 3.7.2-1.ph4 are vulnerable","cve_id":"CVE-2021-20305","cve_score":8.1,"pkg":"nettle","res_ver":"3.7.2-1.ph4"},{"aff_ver":"all versions before 3.7.3-1.ph4 are vulnerable","cve_id":"CVE-2021-3580","cve_score":7.5,"pkg":"nettle","res_ver":"3.7.3-1.ph4"},{"aff_ver":"all versions before 1.41.0-4.ph4 are vulnerable","cve_id":"CVE-2019-9513","cve_score":7.5,"pkg":"nghttp2","res_ver":"1.41.0-4.ph4"},{"aff_ver":"all versions before 1.57.0-1.ph4 are vulnerable","cve_id":"CVE-2023-35945","cve_score":7.5,"pkg":"nghttp2","res_ver":"1.57.0-1.ph4"},{"aff_ver":"all versions before 1.57.0-1.ph4 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"nghttp2","res_ver":"1.57.0-1.ph4"},{"aff_ver":"all versions before 1.57.0-2.ph4 are vulnerable","cve_id":"CVE-2024-28182","cve_score":5.3,"pkg":"nghttp2","res_ver":"1.57.0-2.ph4"},{"aff_ver":"all versions before 1.22.0-4.ph4 are vulnerable","cve_id":"CVE-2019-9511","cve_score":7.5,"pkg":"nginx","res_ver":"1.22.0-4.ph4"},{"aff_ver":"all versions before 1.22.0-4.ph4 are vulnerable","cve_id":"CVE-2019-9513","cve_score":7.5,"pkg":"nginx","res_ver":"1.22.0-4.ph4"},{"aff_ver":"all versions before 1.19.3-2.ph4 are vulnerable","cve_id":"CVE-2021-23017","cve_score":7.7,"pkg":"nginx","res_ver":"1.19.3-2.ph4"},{"aff_ver":"all versions before 1.19.3-5.ph4 are vulnerable","cve_id":"CVE-2021-3618","cve_score":7.4,"pkg":"nginx","res_ver":"1.19.3-5.ph4"},{"aff_ver":"all versions before 1.22.0-3.ph4 are vulnerable","cve_id":"CVE-2022-41741","cve_score":7.0,"pkg":"nginx","res_ver":"1.22.0-3.ph4"},{"aff_ver":"all versions before 1.22.0-3.ph4 are vulnerable","cve_id":"CVE-2022-41742","cve_score":7.1,"pkg":"nginx","res_ver":"1.22.0-3.ph4"},{"aff_ver":"all versions before 1.25.2-2.ph4 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"nginx","res_ver":"1.25.2-2.ph4"},{"aff_ver":"all versions before 1.26.1-1.ph4 are vulnerable","cve_id":"CVE-2024-31079","cve_score":4.8,"pkg":"nginx","res_ver":"1.26.1-1.ph4"},{"aff_ver":"all versions before 1.26.1-1.ph4 are vulnerable","cve_id":"CVE-2024-32760","cve_score":6.5,"pkg":"nginx","res_ver":"1.26.1-1.ph4"},{"aff_ver":"all versions before 1.26.1-1.ph4 are vulnerable","cve_id":"CVE-2024-34161","cve_score":5.3,"pkg":"nginx","res_ver":"1.26.1-1.ph4"},{"aff_ver":"all versions before 1.26.1-1.ph4 are vulnerable","cve_id":"CVE-2024-35200","cve_score":5.3,"pkg":"nginx","res_ver":"1.26.1-1.ph4"},{"aff_ver":"all versions before 1.26.2-1.ph4 are vulnerable","cve_id":"CVE-2024-7347","cve_score":4.7,"pkg":"nginx","res_ver":"1.26.2-1.ph4"},{"aff_ver":"all versions before 7.91-5.ph4 are vulnerable","cve_id":"CVE-2019-17498","cve_score":8.1,"pkg":"nmap","res_ver":"7.91-5.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2019-6706","cve_score":7.5,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2020-15888","cve_score":8.8,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2020-15945","cve_score":5.5,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2020-24342","cve_score":7.8,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2020-24369","cve_score":7.5,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2020-24370","cve_score":5.3,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2020-24371","cve_score":5.3,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2021-43519","cve_score":5.5,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2021-44647","cve_score":5.5,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 7.91-4.ph4 are vulnerable","cve_id":"CVE-2022-33099","cve_score":7.5,"pkg":"nmap","res_ver":"7.91-4.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2018-1000168","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2018-7160","cve_score":8.8,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.12.1-1.ph4 are vulnerable","cve_id":"CVE-2019-9512","cve_score":7.5,"pkg":"nodejs","res_ver":"18.12.1-1.ph4"},{"aff_ver":"all versions before 18.12.1-1.ph4 are vulnerable","cve_id":"CVE-2019-9513","cve_score":7.5,"pkg":"nodejs","res_ver":"18.12.1-1.ph4"},{"aff_ver":"all versions before 18.12.1-1.ph4 are vulnerable","cve_id":"CVE-2019-9514","cve_score":7.5,"pkg":"nodejs","res_ver":"18.12.1-1.ph4"},{"aff_ver":"all versions before 18.12.1-1.ph4 are vulnerable","cve_id":"CVE-2019-9515","cve_score":7.5,"pkg":"nodejs","res_ver":"18.12.1-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2020-11080","cve_score":3.7,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 14.16.0-1.ph4 are vulnerable","cve_id":"CVE-2020-8265","cve_score":8.1,"pkg":"nodejs","res_ver":"14.16.0-1.ph4"},{"aff_ver":"all versions before 14.16.0-1.ph4 are vulnerable","cve_id":"CVE-2020-8277","cve_score":7.5,"pkg":"nodejs","res_ver":"14.16.0-1.ph4"},{"aff_ver":"all versions before 14.16.0-1.ph4 are vulnerable","cve_id":"CVE-2020-8287","cve_score":6.5,"pkg":"nodejs","res_ver":"14.16.0-1.ph4"},{"aff_ver":"all versions before 14.16.0-1.ph4 are vulnerable","cve_id":"CVE-2021-22883","cve_score":7.5,"pkg":"nodejs","res_ver":"14.16.0-1.ph4"},{"aff_ver":"all versions before 14.16.0-1.ph4 are vulnerable","cve_id":"CVE-2021-22884","cve_score":7.5,"pkg":"nodejs","res_ver":"14.16.0-1.ph4"},{"aff_ver":"all versions before 14.16.0-2.ph4 are vulnerable","cve_id":"CVE-2021-22918","cve_score":5.3,"pkg":"nodejs","res_ver":"14.16.0-2.ph4"},{"aff_ver":"all versions before 14.17.5-1.ph4 are vulnerable","cve_id":"CVE-2021-22931","cve_score":9.8,"pkg":"nodejs","res_ver":"14.17.5-1.ph4"},{"aff_ver":"all versions before 14.17.5-1.ph4 are vulnerable","cve_id":"CVE-2021-22939","cve_score":5.3,"pkg":"nodejs","res_ver":"14.17.5-1.ph4"},{"aff_ver":"all versions before 14.17.5-1.ph4 are vulnerable","cve_id":"CVE-2021-22940","cve_score":7.5,"pkg":"nodejs","res_ver":"14.17.5-1.ph4"},{"aff_ver":"all versions before 17.3.1-1.ph4 are vulnerable","cve_id":"CVE-2021-44531","cve_score":7.4,"pkg":"nodejs","res_ver":"17.3.1-1.ph4"},{"aff_ver":"all versions before 17.3.1-1.ph4 are vulnerable","cve_id":"CVE-2021-44532","cve_score":5.3,"pkg":"nodejs","res_ver":"17.3.1-1.ph4"},{"aff_ver":"all versions before 17.3.1-1.ph4 are vulnerable","cve_id":"CVE-2021-44533","cve_score":5.3,"pkg":"nodejs","res_ver":"17.3.1-1.ph4"},{"aff_ver":"all versions before 17.3.1-1.ph4 are vulnerable","cve_id":"CVE-2022-21824","cve_score":8.2,"pkg":"nodejs","res_ver":"17.3.1-1.ph4"},{"aff_ver":"all versions before 18.10.0-1.ph4 are vulnerable","cve_id":"CVE-2022-32213","cve_score":6.5,"pkg":"nodejs","res_ver":"18.10.0-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2022-35255","cve_score":9.1,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2022-35256","cve_score":6.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2022-3602","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2022-3786","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2022-3996","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2022-4203","cve_score":4.9,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2022-4304","cve_score":5.9,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2022-43548","cve_score":8.1,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2022-4450","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0215","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0216","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0217","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0286","cve_score":7.4,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0401","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0464","cve_score":7.5,"pkg":"nodejs","res_ver":"18.16.1-1.ph4"},{"aff_ver":"all versions before 18.16.1-1.ph4 are vulnerable","cve_id":"CVE-2023-0465","cve_score":5.3,"pkg":"nodejs","res_ver":"18.16.1-1.ph4"},{"aff_ver":"all versions before 18.16.0-1.ph4 are vulnerable","cve_id":"CVE-2023-0466","cve_score":5.3,"pkg":"nodejs","res_ver":"18.16.0-1.ph4"},{"aff_ver":"all versions before 18.16.1-1.ph4 are vulnerable","cve_id":"CVE-2023-1255","cve_score":5.9,"pkg":"nodejs","res_ver":"18.16.1-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-23918","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-23919","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-23920","cve_score":4.2,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-23936","cve_score":5.4,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.16.1-1.ph4 are vulnerable","cve_id":"CVE-2023-2650","cve_score":6.5,"pkg":"nodejs","res_ver":"18.16.1-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-30581","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-30585","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-30588","cve_score":5.3,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-30589","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-30590","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-32002","cve_score":9.8,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-32006","cve_score":8.8,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-32559","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-38552","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-39333","cve_score":5.1,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.19.1-1.ph4 are vulnerable","cve_id":"CVE-2023-46809","cve_score":7.4,"pkg":"nodejs","res_ver":"18.19.1-1.ph4"},{"aff_ver":"all versions before 18.19.1-1.ph4 are vulnerable","cve_id":"CVE-2024-21892","cve_score":7.8,"pkg":"nodejs","res_ver":"18.19.1-1.ph4"},{"aff_ver":"all versions before 18.19.1-1.ph4 are vulnerable","cve_id":"CVE-2024-22019","cve_score":7.5,"pkg":"nodejs","res_ver":"18.19.1-1.ph4"},{"aff_ver":"all versions before 18.20.4-1.ph4 are vulnerable","cve_id":"CVE-2024-22020","cve_score":6.5,"pkg":"nodejs","res_ver":"18.20.4-1.ph4"},{"aff_ver":"all versions before 18.19.1-1.ph4 are vulnerable","cve_id":"CVE-2024-22025","cve_score":6.5,"pkg":"nodejs","res_ver":"18.19.1-1.ph4"},{"aff_ver":"all versions before 18.20.3-1.ph4 are vulnerable","cve_id":"CVE-2024-27982","cve_score":6.5,"pkg":"nodejs","res_ver":"18.20.3-1.ph4"},{"aff_ver":"all versions before 18.20.3-1.ph4 are vulnerable","cve_id":"CVE-2024-27983","cve_score":8.2,"pkg":"nodejs","res_ver":"18.20.3-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2024-3566","cve_score":9.8,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.4-1.ph4 are vulnerable","cve_id":"CVE-2024-36138","cve_score":8.7,"pkg":"nodejs","res_ver":"18.20.4-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2025-23083","cve_score":7.7,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2025-23084","cve_score":9.1,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-1.ph4 are vulnerable","cve_id":"CVE-2025-23085","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-1.ph4"},{"aff_ver":"all versions before 18.20.8-2.ph4 are vulnerable","cve_id":"CVE-2025-23166","cve_score":7.5,"pkg":"nodejs","res_ver":"18.20.8-2.ph4"},{"aff_ver":"all versions before 3.66-2.ph4 are vulnerable","cve_id":"CVE-2021-43527","cve_score":9.8,"pkg":"nss","res_ver":"3.66-2.ph4"},{"aff_ver":"all versions before 3.72-3.ph4 are vulnerable","cve_id":"CVE-2022-36320","cve_score":9.8,"pkg":"nss","res_ver":"3.72-3.ph4"},{"aff_ver":"all versions before 3.72-4.ph4 are vulnerable","cve_id":"CVE-2023-0767","cve_score":8.8,"pkg":"nss","res_ver":"3.72-4.ph4"},{"aff_ver":"all versions before 3.72-5.ph4 are vulnerable","cve_id":"CVE-2023-5388","cve_score":6.5,"pkg":"nss","res_ver":"3.72-5.ph4"},{"aff_ver":"all versions before 3.72-6.ph4 are vulnerable","cve_id":"CVE-2024-0743","cve_score":7.5,"pkg":"nss","res_ver":"3.72-6.ph4"},{"aff_ver":"all versions before 4.2.8p16-1.ph4 are vulnerable","cve_id":"CVE-2023-26551","cve_score":5.6,"pkg":"ntp","res_ver":"4.2.8p16-1.ph4"},{"aff_ver":"all versions before 4.2.8p16-1.ph4 are vulnerable","cve_id":"CVE-2023-26552","cve_score":5.6,"pkg":"ntp","res_ver":"4.2.8p16-1.ph4"},{"aff_ver":"all versions before 4.2.8p16-1.ph4 are vulnerable","cve_id":"CVE-2023-26553","cve_score":5.6,"pkg":"ntp","res_ver":"4.2.8p16-1.ph4"},{"aff_ver":"all versions before 4.2.8p16-1.ph4 are vulnerable","cve_id":"CVE-2023-26554","cve_score":5.6,"pkg":"ntp","res_ver":"4.2.8p16-1.ph4"},{"aff_ver":"all versions before 4.2.8p16-1.ph4 are vulnerable","cve_id":"CVE-2023-26555","cve_score":6.4,"pkg":"ntp","res_ver":"4.2.8p16-1.ph4"},{"aff_ver":"all versions before 12.0.5-2.ph4 are vulnerable","cve_id":"CVE-2022-31676","cve_score":7.8,"pkg":"open-vm-tools","res_ver":"12.0.5-2.ph4"},{"aff_ver":"all versions before 12.2.0-2.ph4 are vulnerable","cve_id":"CVE-2023-20867","cve_score":3.9,"pkg":"open-vm-tools","res_ver":"12.2.0-2.ph4"},{"aff_ver":"all versions before 12.2.5-2.ph4 are vulnerable","cve_id":"CVE-2023-20900","cve_score":7.5,"pkg":"open-vm-tools","res_ver":"12.2.5-2.ph4"},{"aff_ver":"all versions before 12.3.0-2.ph4 are vulnerable","cve_id":"CVE-2023-34058","cve_score":7.1,"pkg":"open-vm-tools","res_ver":"12.3.0-2.ph4"},{"aff_ver":"all versions before 12.3.0-2.ph4 are vulnerable","cve_id":"CVE-2023-34059","cve_score":7.0,"pkg":"open-vm-tools","res_ver":"12.3.0-2.ph4"},{"aff_ver":"all versions before 12.5.0-2.ph4 are vulnerable","cve_id":"CVE-2025-22247","cve_score":6.1,"pkg":"open-vm-tools","res_ver":"12.5.0-2.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2018-11813","cve_score":7.5,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2020-14152","cve_score":7.1,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2020-14153","cve_score":7.1,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21835","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21843","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21930","cve_score":7.4,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21937","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21938","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21939","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21954","cve_score":5.9,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21967","cve_score":5.9,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 11.0.20-1.ph4 are vulnerable","cve_id":"CVE-2023-21968","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2022-21360","cve_score":5.3,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21835","cve_score":5.3,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21843","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21930","cve_score":7.4,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21937","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21938","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21939","cve_score":5.3,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21954","cve_score":5.9,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21967","cve_score":5.9,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-21968","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.8-1.ph4"},{"aff_ver":"all versions before 17.0.14-1.ph4 are vulnerable","cve_id":"CVE-2024-21208","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.14-1.ph4"},{"aff_ver":"all versions before 17.0.14-1.ph4 are vulnerable","cve_id":"CVE-2024-21210","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.14-1.ph4"},{"aff_ver":"all versions before 17.0.14-1.ph4 are vulnerable","cve_id":"CVE-2024-21217","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.14-1.ph4"},{"aff_ver":"all versions before 17.0.14-1.ph4 are vulnerable","cve_id":"CVE-2024-21235","cve_score":4.8,"pkg":"openjdk17","res_ver":"17.0.14-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2012-0507","cve_score":9.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2012-1723","cve_score":9.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2012-2739","cve_score":5.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2012-5076","cve_score":9.1,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2013-2465","cve_score":9.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0429","cve_score":10.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0446","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0448","cve_score":7.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0449","cve_score":5.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0451","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0452","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0453","cve_score":4.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0454","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0456","cve_score":10.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0457","cve_score":10.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0458","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0459","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0460","cve_score":5.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0461","cve_score":9.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0463","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-0464","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-1876","cve_score":4.4,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2397","cve_score":9.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2398","cve_score":3.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2401","cve_score":5.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2402","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2403","cve_score":5.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2409","cve_score":6.4,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2410","cve_score":9.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2412","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2413","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2414","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2420","cve_score":2.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2421","cve_score":10.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2422","cve_score":6.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2423","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2427","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2014-2428","cve_score":7.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2015-2590","cve_score":9.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2015-4000","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2015-4844","cve_score":8.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2015-4902","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2016-0494","cve_score":6.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10053","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10067","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10074","cve_score":8.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10078","cve_score":8.1,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10081","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10086","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10087","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10089","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10090","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10096","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10101","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10102","cve_score":9.0,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10105","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10107","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10108","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10109","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10110","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10111","cve_score":9.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10114","cve_score":8.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10115","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10118","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10176","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10193","cve_score":3.1,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10198","cve_score":6.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-10243","cve_score":6.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3231","cve_score":4.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3509","cve_score":4.2,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3511","cve_score":7.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3512","cve_score":8.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3514","cve_score":8.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3526","cve_score":5.9,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3533","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3539","cve_score":3.1,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2017-3544","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2018-2657","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2018-2800","cve_score":4.2,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2019-2842","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2020-14578","cve_score":3.2,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2020-14579","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2020-14798","cve_score":7.2,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2020-2659","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2021-20264","cve_score":7.8,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2021-2161","cve_score":5.9,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2021-2163","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2021-25738","cve_score":6.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2021-35560","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2021-35588","cve_score":3.1,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-21282","cve_score":4.6,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-21293","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-21296","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-21540","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-21619","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-21624","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 1.8.0.382-1.ph4 are vulnerable","cve_id":"CVE-2022-34169","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.382-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-25692","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36221","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36222","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36223","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36224","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36225","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36226","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36227","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36228","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36229","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2020-36230","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-1.ph4 are vulnerable","cve_id":"CVE-2021-27212","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph4"},{"aff_ver":"all versions before 2.4.57-3.ph4 are vulnerable","cve_id":"CVE-2022-29155","cve_score":9.8,"pkg":"openldap","res_ver":"2.4.57-3.ph4"},{"aff_ver":"all versions before 2.4.57-4.ph4 are vulnerable","cve_id":"CVE-2023-2953","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-4.ph4"},{"aff_ver":"all versions before 1.21.4.1-3.ph4 are vulnerable","cve_id":"CVE-2022-41741","cve_score":7.0,"pkg":"openresty","res_ver":"1.21.4.1-3.ph4"},{"aff_ver":"all versions before 1.21.4.1-3.ph4 are vulnerable","cve_id":"CVE-2022-41742","cve_score":6.2,"pkg":"openresty","res_ver":"1.21.4.1-3.ph4"},{"aff_ver":"all versions before 1.21.4.3-1.ph4 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"openresty","res_ver":"1.21.4.3-1.ph4"},{"aff_ver":"all versions before 8.8p1-1.ph4 are vulnerable","cve_id":"CVE-2016-20012","cve_score":5.3,"pkg":"openssh","res_ver":"8.8p1-1.ph4"},{"aff_ver":"all versions before 8.5p1-1.ph4 are vulnerable","cve_id":"CVE-2021-28041","cve_score":7.1,"pkg":"openssh","res_ver":"8.5p1-1.ph4"},{"aff_ver":"all versions before 8.8p1-1.ph4 are vulnerable","cve_id":"CVE-2021-41617","cve_score":7.0,"pkg":"openssh","res_ver":"8.8p1-1.ph4"},{"aff_ver":"all versions before 8.9p1-2.ph4 are vulnerable","cve_id":"CVE-2023-28531","cve_score":9.8,"pkg":"openssh","res_ver":"8.9p1-2.ph4"},{"aff_ver":"all versions before 8.9p1-1.ph4 are vulnerable","cve_id":"CVE-2023-38408","cve_score":9.8,"pkg":"openssh","res_ver":"8.9p1-1.ph4"},{"aff_ver":"all versions before 8.9p1-6.ph4 are vulnerable","cve_id":"CVE-2023-51384","cve_score":5.5,"pkg":"openssh","res_ver":"8.9p1-6.ph4"},{"aff_ver":"all versions before 8.9p1-5.ph4 are vulnerable","cve_id":"CVE-2023-51385","cve_score":6.5,"pkg":"openssh","res_ver":"8.9p1-5.ph4"},{"aff_ver":"all versions before 8.9p1-8.ph4 are vulnerable","cve_id":"CVE-2024-6387","cve_score":8.1,"pkg":"openssh","res_ver":"8.9p1-8.ph4"},{"aff_ver":"all versions before 8.9p1-9.ph4 are vulnerable","cve_id":"CVE-2025-26465","cve_score":6.8,"pkg":"openssh","res_ver":"8.9p1-9.ph4"},{"aff_ver":"all versions before 8.9p1-10.ph4 are vulnerable","cve_id":"CVE-2025-32728","cve_score":4.3,"pkg":"openssh","res_ver":"8.9p1-10.ph4"},{"aff_ver":"all versions before 1.1.1k-1.ph4 are vulnerable","cve_id":"CVE-2021-23840","cve_score":7.5,"pkg":"openssl","res_ver":"1.1.1k-1.ph4"},{"aff_ver":"all versions before 1.1.1k-1.ph4 are vulnerable","cve_id":"CVE-2021-23841","cve_score":5.9,"pkg":"openssl","res_ver":"1.1.1k-1.ph4"},{"aff_ver":"all versions before 1.1.1k-1.ph4 are vulnerable","cve_id":"CVE-2021-3449","cve_score":5.9,"pkg":"openssl","res_ver":"1.1.1k-1.ph4"},{"aff_ver":"all versions before 1.1.1k-1.ph4 are vulnerable","cve_id":"CVE-2021-3450","cve_score":7.4,"pkg":"openssl","res_ver":"1.1.1k-1.ph4"},{"aff_ver":"all versions before 1.1.1l-1.ph4 are vulnerable","cve_id":"CVE-2021-3711","cve_score":9.8,"pkg":"openssl","res_ver":"1.1.1l-1.ph4"},{"aff_ver":"all versions before 1.1.1l-1.ph4 are vulnerable","cve_id":"CVE-2021-3712","cve_score":7.4,"pkg":"openssl","res_ver":"1.1.1l-1.ph4"},{"aff_ver":"all versions before 3.0.0-2.ph4 are vulnerable","cve_id":"CVE-2021-4044","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.0-2.ph4"},{"aff_ver":"all versions before 3.0.0-6.ph4 are vulnerable","cve_id":"CVE-2021-4160","cve_score":5.9,"pkg":"openssl","res_ver":"3.0.0-6.ph4"},{"aff_ver":"all versions before 3.0.0-5.ph4 are vulnerable","cve_id":"CVE-2022-0778","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.0-5.ph4"},{"aff_ver":"all versions before 3.0.3-1.ph4 are vulnerable","cve_id":"CVE-2022-1292","cve_score":9.8,"pkg":"openssl","res_ver":"3.0.3-1.ph4"},{"aff_ver":"all versions before 3.0.3-1.ph4 are vulnerable","cve_id":"CVE-2022-1343","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.3-1.ph4"},{"aff_ver":"all versions before 3.0.3-1.ph4 are vulnerable","cve_id":"CVE-2022-1434","cve_score":5.9,"pkg":"openssl","res_ver":"3.0.3-1.ph4"},{"aff_ver":"all versions before 3.0.3-1.ph4 are vulnerable","cve_id":"CVE-2022-1473","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.3-1.ph4"},{"aff_ver":"all versions before 3.0.3-2.ph4 are vulnerable","cve_id":"CVE-2022-2068","cve_score":9.8,"pkg":"openssl","res_ver":"3.0.3-2.ph4"},{"aff_ver":"all versions before 3.0.3-3.ph4 are vulnerable","cve_id":"CVE-2022-2097","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.3-3.ph4"},{"aff_ver":"all versions before 3.0.6-1.ph4 are vulnerable","cve_id":"CVE-2022-3358","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.6-1.ph4"},{"aff_ver":"all versions before 3.0.6-2.ph4 are vulnerable","cve_id":"CVE-2022-3602","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.6-2.ph4"},{"aff_ver":"all versions before 3.0.6-2.ph4 are vulnerable","cve_id":"CVE-2022-3786","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.6-2.ph4"},{"aff_ver":"all versions before 3.0.7-2.ph4 are vulnerable","cve_id":"CVE-2022-3996","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-2.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2022-4203","cve_score":4.9,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2022-4304","cve_score":5.9,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2022-4450","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2023-0215","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2023-0216","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2023-0217","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2023-0286","cve_score":7.4,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-4.ph4 are vulnerable","cve_id":"CVE-2023-0401","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-4.ph4"},{"aff_ver":"all versions before 3.0.7-6.ph4 are vulnerable","cve_id":"CVE-2023-0464","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.7-6.ph4"},{"aff_ver":"all versions before 3.0.7-6.ph4 are vulnerable","cve_id":"CVE-2023-0465","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.7-6.ph4"},{"aff_ver":"all versions before 3.0.9-1.ph4 are vulnerable","cve_id":"CVE-2023-2650","cve_score":6.5,"pkg":"openssl","res_ver":"3.0.9-1.ph4"},{"aff_ver":"all versions before 3.0.9-2.ph4 are vulnerable","cve_id":"CVE-2023-2975","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.9-2.ph4"},{"aff_ver":"all versions before 3.0.9-3.ph4 are vulnerable","cve_id":"CVE-2023-3446","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.9-3.ph4"},{"aff_ver":"all versions before 3.0.9-4.ph4 are vulnerable","cve_id":"CVE-2023-3817","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.9-4.ph4"},{"aff_ver":"all versions before 3.0.9-6.ph4 are vulnerable","cve_id":"CVE-2023-4807","cve_score":7.8,"pkg":"openssl","res_ver":"3.0.9-6.ph4"},{"aff_ver":"all versions before 3.0.9-7.ph4 are vulnerable","cve_id":"CVE-2023-5363","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.9-7.ph4"},{"aff_ver":"all versions before 3.0.9-8.ph4 are vulnerable","cve_id":"CVE-2023-5678","cve_score":5.3,"pkg":"openssl","res_ver":"3.0.9-8.ph4"},{"aff_ver":"all versions before 3.0.9-9.ph4 are vulnerable","cve_id":"CVE-2024-0727","cve_score":5.5,"pkg":"openssl","res_ver":"3.0.9-9.ph4"},{"aff_ver":"all versions before 3.0.13-4.ph4 are vulnerable","cve_id":"CVE-2024-2511","cve_score":5.9,"pkg":"openssl","res_ver":"3.0.13-4.ph4"},{"aff_ver":"all versions before 3.0.14-1.ph4 are vulnerable","cve_id":"CVE-2024-4741","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.14-1.ph4"},{"aff_ver":"all versions before 3.0.14-2.ph4 are vulnerable","cve_id":"CVE-2024-5535","cve_score":9.1,"pkg":"openssl","res_ver":"3.0.14-2.ph4"},{"aff_ver":"all versions before 3.0.15-1.ph4 are vulnerable","cve_id":"CVE-2024-6119","cve_score":7.5,"pkg":"openssl","res_ver":"3.0.15-1.ph4"},{"aff_ver":"all versions before 3.0.16-1.ph4 are vulnerable","cve_id":"CVE-2024-9143","cve_score":4.3,"pkg":"openssl","res_ver":"3.0.16-1.ph4"},{"aff_ver":"all versions before 2.14.0-5.ph4 are vulnerable","cve_id":"CVE-2020-27827","cve_score":7.5,"pkg":"openvswitch","res_ver":"2.14.0-5.ph4"},{"aff_ver":"all versions before 2.14.0-4.ph4 are vulnerable","cve_id":"CVE-2020-35498","cve_score":7.5,"pkg":"openvswitch","res_ver":"2.14.0-4.ph4"},{"aff_ver":"all versions before 2.14.0-6.ph4 are vulnerable","cve_id":"CVE-2021-36980","cve_score":5.5,"pkg":"openvswitch","res_ver":"2.14.0-6.ph4"},{"aff_ver":"all versions before 2.14.0-11.ph4 are vulnerable","cve_id":"CVE-2021-3905","cve_score":7.5,"pkg":"openvswitch","res_ver":"2.14.0-11.ph4"},{"aff_ver":"all versions before 2.14.0-12.ph4 are vulnerable","cve_id":"CVE-2022-4337","cve_score":9.8,"pkg":"openvswitch","res_ver":"2.14.0-12.ph4"},{"aff_ver":"all versions before 2.14.0-12.ph4 are vulnerable","cve_id":"CVE-2022-4338","cve_score":9.8,"pkg":"openvswitch","res_ver":"2.14.0-12.ph4"},{"aff_ver":"all versions before 2.14.0-13.ph4 are vulnerable","cve_id":"CVE-2023-1668","cve_score":8.2,"pkg":"openvswitch","res_ver":"2.14.0-13.ph4"},{"aff_ver":"all versions before 2.14.0-14.ph4 are vulnerable","cve_id":"CVE-2023-5366","cve_score":5.5,"pkg":"openvswitch","res_ver":"2.14.0-14.ph4"},{"aff_ver":"all versions before 2022.7-1.ph4 are vulnerable","cve_id":"CVE-2022-47085","cve_score":7.5,"pkg":"ostree","res_ver":"2022.7-1.ph4"},{"aff_ver":"all versions before 1.7.4-1.ph4 are vulnerable","cve_id":"CVE-2020-28086","cve_score":7.5,"pkg":"password-store","res_ver":"1.7.4-1.ph4"},{"aff_ver":"all versions before 2.7.6-6.ph4 are vulnerable","cve_id":"CVE-2018-20969","cve_score":7.8,"pkg":"patch","res_ver":"2.7.6-6.ph4"},{"aff_ver":"all versions before 10.40-3.ph4 are vulnerable","cve_id":"CVE-2022-41409","cve_score":7.5,"pkg":"pcre2","res_ver":"10.40-3.ph4"},{"aff_ver":"all versions before 5.30.1-4.ph4 are vulnerable","cve_id":"CVE-2020-10543","cve_score":8.2,"pkg":"perl","res_ver":"5.30.1-4.ph4"},{"aff_ver":"all versions before 5.30.1-6.ph4 are vulnerable","cve_id":"CVE-2023-31486","cve_score":8.1,"pkg":"perl","res_ver":"5.30.1-6.ph4"},{"aff_ver":"all versions before 5.30.1-7.ph4 are vulnerable","cve_id":"CVE-2023-47100","cve_score":9.8,"pkg":"perl","res_ver":"5.30.1-7.ph4"},{"aff_ver":"all versions before 0.30-1.ph4 are vulnerable","cve_id":"CVE-2021-29662","cve_score":7.5,"pkg":"perl-Data-Validate-IP","res_ver":"0.30-1.ph4"},{"aff_ver":"all versions before 1.14.0-4.ph4 are vulnerable","cve_id":"CVE-2021-3935","cve_score":8.1,"pkg":"pgbouncer","res_ver":"1.14.0-4.ph4"},{"aff_ver":"all versions before 0.40.0-2.ph4 are vulnerable","cve_id":"CVE-2022-44638","cve_score":8.8,"pkg":"pixman","res_ver":"0.40.0-2.ph4"},{"aff_ver":"all versions before 0.29.2-4.ph4 are vulnerable","cve_id":"CVE-2020-35457","cve_score":7.8,"pkg":"pkg-config","res_ver":"0.29.2-4.ph4"},{"aff_ver":"all versions before 0.29.2-4.ph4 are vulnerable","cve_id":"CVE-2021-27218","cve_score":7.5,"pkg":"pkg-config","res_ver":"0.29.2-4.ph4"},{"aff_ver":"all versions before 0.29.2-5.ph4 are vulnerable","cve_id":"CVE-2021-3800","cve_score":5.5,"pkg":"pkg-config","res_ver":"0.29.2-5.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-24534","cve_score":7.5,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-24536","cve_score":7.5,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-24537","cve_score":7.5,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-24538","cve_score":9.8,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-24539","cve_score":7.3,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-24540","cve_score":9.8,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-29400","cve_score":7.3,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-29402","cve_score":9.8,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-29403","cve_score":7.8,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-29404","cve_score":9.8,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 0.1-2.ph4 are vulnerable","cve_id":"CVE-2023-29405","cve_score":9.8,"pkg":"pmd-ng","res_ver":"0.1-2.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2019-19921","cve_score":7.0,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2022-2990","cve_score":7.1,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-25809","cve_score":5.0,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-27561","cve_score":7.0,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2023-28642","cve_score":6.1,"pkg":"podman","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 0.118-2.ph4 are vulnerable","cve_id":"CVE-2021-3560","cve_score":7.8,"pkg":"polkit","res_ver":"0.118-2.ph4"},{"aff_ver":"all versions before 0.120-2.ph4 are vulnerable","cve_id":"CVE-2021-4034","cve_score":7.8,"pkg":"polkit","res_ver":"0.120-2.ph4"},{"aff_ver":"all versions before 0.120-3.ph4 are vulnerable","cve_id":"CVE-2021-4115","cve_score":5.5,"pkg":"polkit","res_ver":"0.120-3.ph4"},{"aff_ver":"all versions before 14.5-1.ph4 are vulnerable","cve_id":"CVE-2022-2625","cve_score":8.0,"pkg":"postgresql","res_ver":"14.5-1.ph4"},{"aff_ver":"all versions before 10.22-1.ph4 are vulnerable","cve_id":"CVE-2022-2625","cve_score":8.0,"pkg":"postgresql10","res_ver":"10.22-1.ph4"},{"aff_ver":"all versions before 10.23-2.ph4 are vulnerable","cve_id":"CVE-2022-41862","cve_score":3.7,"pkg":"postgresql10","res_ver":"10.23-2.ph4"},{"aff_ver":"all versions before 13.12-1.ph4 are vulnerable","cve_id":"CVE-2023-39417","cve_score":7.5,"pkg":"postgresql13","res_ver":"13.12-1.ph4"},{"aff_ver":"all versions before 13.14-1.ph4 are vulnerable","cve_id":"CVE-2024-0985","cve_score":8.0,"pkg":"postgresql13","res_ver":"13.14-1.ph4"},{"aff_ver":"all versions before 13.18-1.ph4 are vulnerable","cve_id":"CVE-2024-10976","cve_score":4.2,"pkg":"postgresql13","res_ver":"13.18-1.ph4"},{"aff_ver":"all versions before 13.18-1.ph4 are vulnerable","cve_id":"CVE-2024-10977","cve_score":3.1,"pkg":"postgresql13","res_ver":"13.18-1.ph4"},{"aff_ver":"all versions before 13.18-1.ph4 are vulnerable","cve_id":"CVE-2024-10978","cve_score":4.2,"pkg":"postgresql13","res_ver":"13.18-1.ph4"},{"aff_ver":"all versions before 13.18-1.ph4 are vulnerable","cve_id":"CVE-2024-10979","cve_score":8.8,"pkg":"postgresql13","res_ver":"13.18-1.ph4"},{"aff_ver":"all versions before 13.16-1.ph4 are vulnerable","cve_id":"CVE-2024-7348","cve_score":8.8,"pkg":"postgresql13","res_ver":"13.16-1.ph4"},{"aff_ver":"all versions before 14.8-1.ph4 are vulnerable","cve_id":"CVE-2023-2454","cve_score":7.2,"pkg":"postgresql14","res_ver":"14.8-1.ph4"},{"aff_ver":"all versions before 14.8-1.ph4 are vulnerable","cve_id":"CVE-2023-2455","cve_score":5.4,"pkg":"postgresql14","res_ver":"14.8-1.ph4"},{"aff_ver":"all versions before 14.9-1.ph4 are vulnerable","cve_id":"CVE-2023-39417","cve_score":7.5,"pkg":"postgresql14","res_ver":"14.9-1.ph4"},{"aff_ver":"all versions before 14.10-1.ph4 are vulnerable","cve_id":"CVE-2023-5868","cve_score":4.3,"pkg":"postgresql14","res_ver":"14.10-1.ph4"},{"aff_ver":"all versions before 14.10-1.ph4 are vulnerable","cve_id":"CVE-2023-5869","cve_score":8.8,"pkg":"postgresql14","res_ver":"14.10-1.ph4"},{"aff_ver":"all versions before 14.10-1.ph4 are vulnerable","cve_id":"CVE-2023-5870","cve_score":2.2,"pkg":"postgresql14","res_ver":"14.10-1.ph4"},{"aff_ver":"all versions before 14.11-1.ph4 are vulnerable","cve_id":"CVE-2024-0985","cve_score":8.0,"pkg":"postgresql14","res_ver":"14.11-1.ph4"},{"aff_ver":"all versions before 14.15-1.ph4 are vulnerable","cve_id":"CVE-2024-10976","cve_score":4.2,"pkg":"postgresql14","res_ver":"14.15-1.ph4"},{"aff_ver":"all versions before 14.15-1.ph4 are vulnerable","cve_id":"CVE-2024-10977","cve_score":3.1,"pkg":"postgresql14","res_ver":"14.15-1.ph4"},{"aff_ver":"all versions before 14.15-1.ph4 are vulnerable","cve_id":"CVE-2024-10978","cve_score":4.2,"pkg":"postgresql14","res_ver":"14.15-1.ph4"},{"aff_ver":"all versions before 14.15-1.ph4 are vulnerable","cve_id":"CVE-2024-10979","cve_score":8.8,"pkg":"postgresql14","res_ver":"14.15-1.ph4"},{"aff_ver":"all versions before 14.12-1.ph4 are vulnerable","cve_id":"CVE-2024-4317","cve_score":3.1,"pkg":"postgresql14","res_ver":"14.12-1.ph4"},{"aff_ver":"all versions before 14.13-1.ph4 are vulnerable","cve_id":"CVE-2024-7348","cve_score":8.8,"pkg":"postgresql14","res_ver":"14.13-1.ph4"},{"aff_ver":"all versions before 15.10-1.ph4 are vulnerable","cve_id":"CVE-2024-10976","cve_score":4.2,"pkg":"postgresql15","res_ver":"15.10-1.ph4"},{"aff_ver":"all versions before 15.10-1.ph4 are vulnerable","cve_id":"CVE-2024-10977","cve_score":3.1,"pkg":"postgresql15","res_ver":"15.10-1.ph4"},{"aff_ver":"all versions before 15.10-1.ph4 are vulnerable","cve_id":"CVE-2024-10978","cve_score":4.2,"pkg":"postgresql15","res_ver":"15.10-1.ph4"},{"aff_ver":"all versions before 15.10-1.ph4 are vulnerable","cve_id":"CVE-2024-10979","cve_score":8.8,"pkg":"postgresql15","res_ver":"15.10-1.ph4"},{"aff_ver":"all versions before 7.2.7-1.ph4 are vulnerable","cve_id":"CVE-2020-8927","cve_score":5.3,"pkg":"powershell","res_ver":"7.2.7-1.ph4"},{"aff_ver":"all versions before 7.2.0-4.ph4 are vulnerable","cve_id":"CVE-2022-23267","cve_score":7.5,"pkg":"powershell","res_ver":"7.2.0-4.ph4"},{"aff_ver":"all versions before 7.2.7-1.ph4 are vulnerable","cve_id":"CVE-2022-24512","cve_score":6.3,"pkg":"powershell","res_ver":"7.2.7-1.ph4"},{"aff_ver":"all versions before 7.2.7-1.ph4 are vulnerable","cve_id":"CVE-2022-26788","cve_score":7.8,"pkg":"powershell","res_ver":"7.2.7-1.ph4"},{"aff_ver":"all versions before 7.2.7-1.ph4 are vulnerable","cve_id":"CVE-2022-34716","cve_score":5.9,"pkg":"powershell","res_ver":"7.2.7-1.ph4"},{"aff_ver":"all versions before 7.2.18-1.ph4 are vulnerable","cve_id":"CVE-2024-0057","cve_score":9.1,"pkg":"powershell","res_ver":"7.2.18-1.ph4"},{"aff_ver":"all versions before 3.3.17-2.ph4 are vulnerable","cve_id":"CVE-2023-4016","cve_score":2.5,"pkg":"procps-ng","res_ver":"3.3.17-2.ph4"},{"aff_ver":"all versions before 3.19.4-1.ph4 are vulnerable","cve_id":"CVE-2021-22570","cve_score":6.5,"pkg":"protobuf","res_ver":"3.19.4-1.ph4"},{"aff_ver":"all versions before 3.19.6-2.ph4 are vulnerable","cve_id":"CVE-2022-3509","cve_score":7.5,"pkg":"protobuf","res_ver":"3.19.6-2.ph4"},{"aff_ver":"all versions before 3.23.3-2.ph4 are vulnerable","cve_id":"CVE-2024-7254","cve_score":7.5,"pkg":"protobuf","res_ver":"3.23.3-2.ph4"},{"aff_ver":"all versions before 1.3.3-5.ph4 are vulnerable","cve_id":"CVE-2022-33070","cve_score":5.5,"pkg":"protobuf-c","res_ver":"1.3.3-5.ph4"},{"aff_ver":"all versions before 1.3.3-5.ph4 are vulnerable","cve_id":"CVE-2022-48468","cve_score":5.5,"pkg":"protobuf-c","res_ver":"1.3.3-5.ph4"},{"aff_ver":"all versions before 2023.11.17-2.ph4 are vulnerable","cve_id":"CVE-2024-39689","cve_score":7.5,"pkg":"python-certifi","res_ver":"2023.11.17-2.ph4"},{"aff_ver":"all versions before 3.3.2-5.ph4 are vulnerable","cve_id":"CVE-2023-23931","cve_score":4.8,"pkg":"python-cryptography","res_ver":"3.3.2-5.ph4"},{"aff_ver":"all versions before 21.8.0-3.ph4 are vulnerable","cve_id":"CVE-2023-41419","cve_score":9.8,"pkg":"python-gevent","res_ver":"21.8.0-3.ph4"},{"aff_ver":"all versions before 2.10-3.ph4 are vulnerable","cve_id":"CVE-2024-3651","cve_score":7.5,"pkg":"python-idna","res_ver":"2.10-3.ph4"},{"aff_ver":"all versions before 3.1.2-2.ph4 are vulnerable","cve_id":"CVE-2024-34064","cve_score":5.4,"pkg":"python-jinja2","res_ver":"3.1.2-2.ph4"},{"aff_ver":"all versions before 2.26.0-4.ph4 are vulnerable","cve_id":"CVE-2024-35195","cve_score":5.6,"pkg":"python-requests","res_ver":"2.26.0-4.ph4"},{"aff_ver":"all versions before 6.0.4-4.ph4 are vulnerable","cve_id":"CVE-2024-52804","cve_score":7.5,"pkg":"python-tornado","res_ver":"6.0.4-4.ph4"},{"aff_ver":"all versions before 20.1.0-4.ph4 are vulnerable","cve_id":"CVE-2024-53899","cve_score":7.8,"pkg":"python-virtualenv","res_ver":"20.1.0-4.ph4"},{"aff_ver":"all versions before 1.8.6-3.ph4 are vulnerable","cve_id":"CVE-2024-42353","cve_score":6.1,"pkg":"python-webob","res_ver":"1.8.6-3.ph4"},{"aff_ver":"all versions before 2.2.2-1.ph4 are vulnerable","cve_id":"CVE-2024-34069","cve_score":7.5,"pkg":"python-werkzeug","res_ver":"2.2.2-1.ph4"},{"aff_ver":"all versions before 3.10.11-3.ph4 are vulnerable","cve_id":"CVE-2007-4559","cve_score":9.8,"pkg":"python3","res_ver":"3.10.11-3.ph4"},{"aff_ver":"all versions before 3.10.0-4.ph4 are vulnerable","cve_id":"CVE-2015-20107","cve_score":7.6,"pkg":"python3","res_ver":"3.10.0-4.ph4"},{"aff_ver":"all versions before 3.10.0-10.ph4 are vulnerable","cve_id":"CVE-2020-10735","cve_score":7.5,"pkg":"python3","res_ver":"3.10.0-10.ph4"},{"aff_ver":"all versions before 3.9.1-3.ph4 are vulnerable","cve_id":"CVE-2021-23336","cve_score":5.9,"pkg":"python3","res_ver":"3.9.1-3.ph4"},{"aff_ver":"all versions before 3.10.0-7.ph4 are vulnerable","cve_id":"CVE-2021-28861","cve_score":7.4,"pkg":"python3","res_ver":"3.10.0-7.ph4"},{"aff_ver":"all versions before 3.9.1-5.ph4 are vulnerable","cve_id":"CVE-2021-29921","cve_score":9.8,"pkg":"python3","res_ver":"3.9.1-5.ph4"},{"aff_ver":"all versions before 3.9.1-3.ph4 are vulnerable","cve_id":"CVE-2021-3177","cve_score":9.8,"pkg":"python3","res_ver":"3.9.1-3.ph4"},{"aff_ver":"all versions before 3.10.11-1.ph4 are vulnerable","cve_id":"CVE-2022-40897","cve_score":5.9,"pkg":"python3","res_ver":"3.10.11-1.ph4"},{"aff_ver":"all versions before 3.10.0-8.ph4 are vulnerable","cve_id":"CVE-2022-42919","cve_score":7.8,"pkg":"python3","res_ver":"3.10.0-8.ph4"},{"aff_ver":"all versions before 3.10.0-8.ph4 are vulnerable","cve_id":"CVE-2022-45061","cve_score":7.5,"pkg":"python3","res_ver":"3.10.0-8.ph4"},{"aff_ver":"all versions before 3.10.11-3.ph4 are vulnerable","cve_id":"CVE-2023-24329","cve_score":7.5,"pkg":"python3","res_ver":"3.10.11-3.ph4"},{"aff_ver":"all versions before 3.10.11-1.ph4 are vulnerable","cve_id":"CVE-2023-27043","cve_score":5.3,"pkg":"python3","res_ver":"3.10.11-1.ph4"},{"aff_ver":"all versions before 3.10.11-5.ph4 are vulnerable","cve_id":"CVE-2023-40217","cve_score":5.3,"pkg":"python3","res_ver":"3.10.11-5.ph4"},{"aff_ver":"all versions before 3.10.11-10.ph4 are vulnerable","cve_id":"CVE-2023-6597","cve_score":7.8,"pkg":"python3","res_ver":"3.10.11-10.ph4"},{"aff_ver":"all versions before 3.10.11-9.ph4 are vulnerable","cve_id":"CVE-2024-4032","cve_score":3.7,"pkg":"python3","res_ver":"3.10.11-9.ph4"},{"aff_ver":"all versions before 3.10.11-11.ph4 are vulnerable","cve_id":"CVE-2024-6232","cve_score":7.5,"pkg":"python3","res_ver":"3.10.11-11.ph4"},{"aff_ver":"all versions before 3.10.11-10.ph4 are vulnerable","cve_id":"CVE-2024-6923","cve_score":5.5,"pkg":"python3","res_ver":"3.10.11-10.ph4"},{"aff_ver":"all versions before 3.10.11-11.ph4 are vulnerable","cve_id":"cve-2024-7592","cve_score":7.5,"pkg":"python3","res_ver":"3.10.11-11.ph4"},{"aff_ver":"all versions before 2.9.1-1.ph4 are vulnerable","cve_id":"CVE-2021-42771","cve_score":7.8,"pkg":"python3-babel","res_ver":"2.9.1-1.ph4"},{"aff_ver":"all versions before 2023.11.17-1.ph4 are vulnerable","cve_id":"CVE-2022-23491","cve_score":6.8,"pkg":"python3-certifi","res_ver":"2023.11.17-1.ph4"},{"aff_ver":"all versions before 2023.11.17-1.ph4 are vulnerable","cve_id":"CVE-2023-37920","cve_score":7.5,"pkg":"python3-certifi","res_ver":"2023.11.17-1.ph4"},{"aff_ver":"all versions before 2023.11.17-2.ph4 are vulnerable","cve_id":"CVE-2024-39689","cve_score":7.5,"pkg":"python3-certifi","res_ver":"2023.11.17-2.ph4"},{"aff_ver":"all versions before 3.3.2-1.ph4 are vulnerable","cve_id":"CVE-2020-36242","cve_score":9.1,"pkg":"python3-cryptography","res_ver":"3.3.2-1.ph4"},{"aff_ver":"all versions before 41.0.7-1.ph4 are vulnerable","cve_id":"CVE-2023-49083","cve_score":5.9,"pkg":"python3-cryptography","res_ver":"41.0.7-1.ph4"},{"aff_ver":"all versions before 41.0.7-2.ph4 are vulnerable","cve_id":"CVE-2023-50782","cve_score":7.5,"pkg":"python3-cryptography","res_ver":"41.0.7-2.ph4"},{"aff_ver":"all versions before 41.0.7-2.ph4 are vulnerable","cve_id":"CVE-2024-26130","cve_score":7.5,"pkg":"python3-cryptography","res_ver":"41.0.7-2.ph4"},{"aff_ver":"all versions before 21.8.0-3.ph4 are vulnerable","cve_id":"CVE-2023-41419","cve_score":8.1,"pkg":"python3-gevent","res_ver":"21.8.0-3.ph4"},{"aff_ver":"all versions before 2.10-3.ph4 are vulnerable","cve_id":"CVE-2024-3651","cve_score":7.5,"pkg":"python3-idna","res_ver":"2.10-3.ph4"},{"aff_ver":"all versions before 4.6.3-1.ph4 are vulnerable","cve_id":"CVE-2020-27783","cve_score":6.1,"pkg":"python3-lxml","res_ver":"4.6.3-1.ph4"},{"aff_ver":"all versions before 4.6.3-1.ph4 are vulnerable","cve_id":"CVE-2021-28957","cve_score":6.1,"pkg":"python3-lxml","res_ver":"4.6.3-1.ph4"},{"aff_ver":"all versions before 4.7.1-1.ph4 are vulnerable","cve_id":"CVE-2021-43818","cve_score":8.2,"pkg":"python3-lxml","res_ver":"4.7.1-1.ph4"},{"aff_ver":"all versions before 1.1.3-4.ph4 are vulnerable","cve_id":"CVE-2022-40023","cve_score":7.5,"pkg":"python3-mako","res_ver":"1.1.3-4.ph4"},{"aff_ver":"all versions before 2.10.3-5.ph4 are vulnerable","cve_id":"CVE-2023-48795","cve_score":5.9,"pkg":"python3-paramiko","res_ver":"2.10.3-5.ph4"},{"aff_ver":"all versions before 1.9.0-2.ph4 are vulnerable","cve_id":"CVE-2020-29651","cve_score":7.5,"pkg":"python3-py","res_ver":"1.9.0-2.ph4"},{"aff_ver":"all versions before 3.20.0-1.ph4 are vulnerable","cve_id":"CVE-2023-52323","cve_score":5.9,"pkg":"python3-pycryptodome","res_ver":"3.20.0-1.ph4"},{"aff_ver":"all versions before 3.20.0-1.ph4 are vulnerable","cve_id":"CVE-2023-52323","cve_score":5.9,"pkg":"python3-pycryptodomex","res_ver":"3.20.0-1.ph4"},{"aff_ver":"all versions before 1.10.1-2.ph4 are vulnerable","cve_id":"CVE-2024-3772","cve_score":5.9,"pkg":"python3-pydantic","res_ver":"1.10.1-2.ph4"},{"aff_ver":"all versions before 2.9.0-1.ph4 are vulnerable","cve_id":"CVE-2021-20270","cve_score":7.5,"pkg":"python3-Pygments","res_ver":"2.9.0-1.ph4"},{"aff_ver":"all versions before 2.9.0-1.ph4 are vulnerable","cve_id":"CVE-2021-27291","cve_score":7.5,"pkg":"python3-Pygments","res_ver":"2.9.0-1.ph4"},{"aff_ver":"all versions before 65.5.1-5.ph4 are vulnerable","cve_id":"CVE-2024-6345","cve_score":7.0,"pkg":"python3-setuptools","res_ver":"65.5.1-5.ph4"},{"aff_ver":"all versions before 1.25.11-2.ph4 are vulnerable","cve_id":"CVE-2021-33503","cve_score":7.5,"pkg":"python3-urllib3","res_ver":"1.25.11-2.ph4"},{"aff_ver":"all versions before 1.25.11-5.ph4 are vulnerable","cve_id":"CVE-2023-43804","cve_score":8.1,"pkg":"python3-urllib3","res_ver":"1.25.11-5.ph4"},{"aff_ver":"all versions before 2.2.2-2.ph4 are vulnerable","cve_id":"CVE-2023-23934","cve_score":3.5,"pkg":"python3-werkzeug","res_ver":"2.2.2-2.ph4"},{"aff_ver":"all versions before 2.2.2-2.ph4 are vulnerable","cve_id":"CVE-2023-25577","cve_score":7.5,"pkg":"python3-werkzeug","res_ver":"2.2.2-2.ph4"},{"aff_ver":"all versions before 2.2.2-2.ph4 are vulnerable","cve_id":"CVE-2023-46136","cve_score":8.0,"pkg":"python3-werkzeug","res_ver":"2.2.2-2.ph4"},{"aff_ver":"all versions before 2.2.2-2.ph4 are vulnerable","cve_id":"CVE-2024-49767","cve_score":7.5,"pkg":"python3-werkzeug","res_ver":"2.2.2-2.ph4"},{"aff_ver":"all versions before 6.0.13-1.ph4 are vulnerable","cve_id":"CVE-2021-29477","cve_score":8.8,"pkg":"redis","res_ver":"6.0.13-1.ph4"},{"aff_ver":"all versions before 6.0.14-1.ph4 are vulnerable","cve_id":"CVE-2021-32625","cve_score":8.8,"pkg":"redis","res_ver":"6.0.14-1.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-32626","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-32627","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-32628","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 6.0.15-3.ph4 are vulnerable","cve_id":"CVE-2021-32672","cve_score":5.3,"pkg":"redis","res_ver":"6.0.15-3.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-32675","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-32687","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 6.0.15-1.ph4 are vulnerable","cve_id":"CVE-2021-32761","cve_score":7.5,"pkg":"redis","res_ver":"6.0.15-1.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-32762","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 6.0.9-1.ph4 are vulnerable","cve_id":"CVE-2021-3470","cve_score":5.3,"pkg":"redis","res_ver":"6.0.9-1.ph4"},{"aff_ver":"all versions before 6.0.16-1.ph4 are vulnerable","cve_id":"CVE-2021-41099","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph4"},{"aff_ver":"all versions before 7.0.0-1.ph4 are vulnerable","cve_id":"CVE-2022-24735","cve_score":7.8,"pkg":"redis","res_ver":"7.0.0-1.ph4"},{"aff_ver":"all versions before 7.0.0-1.ph4 are vulnerable","cve_id":"CVE-2022-24736","cve_score":3.3,"pkg":"redis","res_ver":"7.0.0-1.ph4"},{"aff_ver":"all versions before 7.0.12-1.ph4 are vulnerable","cve_id":"CVE-2022-24834","cve_score":7.0,"pkg":"redis","res_ver":"7.0.12-1.ph4"},{"aff_ver":"all versions before 7.0.0-3.ph4 are vulnerable","cve_id":"CVE-2022-31144","cve_score":7.0,"pkg":"redis","res_ver":"7.0.0-3.ph4"},{"aff_ver":"all versions before 7.0.0-2.ph4 are vulnerable","cve_id":"CVE-2022-33105","cve_score":7.5,"pkg":"redis","res_ver":"7.0.0-2.ph4"},{"aff_ver":"all versions before 7.0.0-4.ph4 are vulnerable","cve_id":"CVE-2022-35951","cve_score":7.0,"pkg":"redis","res_ver":"7.0.0-4.ph4"},{"aff_ver":"all versions before 7.0.0-6.ph4 are vulnerable","cve_id":"CVE-2022-35977","cve_score":5.5,"pkg":"redis","res_ver":"7.0.0-6.ph4"},{"aff_ver":"all versions before 7.0.0-7.ph4 are vulnerable","cve_id":"CVE-2022-36021","cve_score":4.8,"pkg":"redis","res_ver":"7.0.0-7.ph4"},{"aff_ver":"all versions before 7.0.0-5.ph4 are vulnerable","cve_id":"CVE-2022-3647","cve_score":3.3,"pkg":"redis","res_ver":"7.0.0-5.ph4"},{"aff_ver":"all versions before 7.0.0-6.ph4 are vulnerable","cve_id":"CVE-2023-22458","cve_score":5.5,"pkg":"redis","res_ver":"7.0.0-6.ph4"},{"aff_ver":"all versions before 7.0.0-7.ph4 are vulnerable","cve_id":"CVE-2023-25155","cve_score":5.5,"pkg":"redis","res_ver":"7.0.0-7.ph4"},{"aff_ver":"all versions before 7.0.0-8.ph4 are vulnerable","cve_id":"CVE-2023-28856","cve_score":5.5,"pkg":"redis","res_ver":"7.0.0-8.ph4"},{"aff_ver":"all versions before 7.0.12-1.ph4 are vulnerable","cve_id":"CVE-2023-36824","cve_score":7.4,"pkg":"redis","res_ver":"7.0.12-1.ph4"},{"aff_ver":"all versions before 7.0.12-2.ph4 are vulnerable","cve_id":"CVE-2023-41053","cve_score":3.3,"pkg":"redis","res_ver":"7.0.12-2.ph4"},{"aff_ver":"all versions before 7.0.15-1.ph4 are vulnerable","cve_id":"CVE-2023-41056","cve_score":9.8,"pkg":"redis","res_ver":"7.0.15-1.ph4"},{"aff_ver":"all versions before 7.0.14-1.ph4 are vulnerable","cve_id":"CVE-2023-45145","cve_score":3.6,"pkg":"redis","res_ver":"7.0.14-1.ph4"},{"aff_ver":"all versions before 7.0.15-2.ph4 are vulnerable","cve_id":"CVE-2024-31227","cve_score":4.4,"pkg":"redis","res_ver":"7.0.15-2.ph4"},{"aff_ver":"all versions before 7.0.15-2.ph4 are vulnerable","cve_id":"CVE-2024-31228","cve_score":5.5,"pkg":"redis","res_ver":"7.0.15-2.ph4"},{"aff_ver":"all versions before 7.0.15-2.ph4 are vulnerable","cve_id":"CVE-2024-31449","cve_score":7.0,"pkg":"redis","res_ver":"7.0.15-2.ph4"},{"aff_ver":"all versions before 7.0.15-3.ph4 are vulnerable","cve_id":"CVE-2024-46981","cve_score":7.0,"pkg":"redis","res_ver":"7.0.15-3.ph4"},{"aff_ver":"all versions before 4.16.1.2-4.ph4 are vulnerable","cve_id":"CVE-2021-20266","cve_score":4.9,"pkg":"rpm","res_ver":"4.16.1.2-4.ph4"},{"aff_ver":"all versions before 4.16.1.2-5.ph4 are vulnerable","cve_id":"CVE-2021-20271","cve_score":7.0,"pkg":"rpm","res_ver":"4.16.1.2-5.ph4"},{"aff_ver":"all versions before 4.16.1.2-5.ph4 are vulnerable","cve_id":"CVE-2021-3421","cve_score":5.5,"pkg":"rpm","res_ver":"4.16.1.2-5.ph4"},{"aff_ver":"all versions before 4.16.1.3-12.ph4 are vulnerable","cve_id":"CVE-2021-3521","cve_score":4.7,"pkg":"rpm","res_ver":"4.16.1.3-12.ph4"},{"aff_ver":"all versions before 3.2.3-2.ph4 are vulnerable","cve_id":"CVE-2020-14387","cve_score":7.4,"pkg":"rsync","res_ver":"3.2.3-2.ph4"},{"aff_ver":"all versions before 3.2.4-1.ph4 are vulnerable","cve_id":"CVE-2022-29154","cve_score":7.4,"pkg":"rsync","res_ver":"3.2.4-1.ph4"},{"aff_ver":"all versions before 3.2.7-3.ph4 are vulnerable","cve_id":"CVE-2024-12084","cve_score":9.8,"pkg":"rsync","res_ver":"3.2.7-3.ph4"},{"aff_ver":"all versions before 3.2.7-3.ph4 are vulnerable","cve_id":"CVE-2024-12085","cve_score":7.5,"pkg":"rsync","res_ver":"3.2.7-3.ph4"},{"aff_ver":"all versions before 3.2.7-3.ph4 are vulnerable","cve_id":"CVE-2024-12086","cve_score":6.1,"pkg":"rsync","res_ver":"3.2.7-3.ph4"},{"aff_ver":"all versions before 3.2.7-3.ph4 are vulnerable","cve_id":"CVE-2024-12087","cve_score":6.5,"pkg":"rsync","res_ver":"3.2.7-3.ph4"},{"aff_ver":"all versions before 3.2.7-3.ph4 are vulnerable","cve_id":"CVE-2024-12088","cve_score":6.5,"pkg":"rsync","res_ver":"3.2.7-3.ph4"},{"aff_ver":"all versions before 3.2.7-3.ph4 are vulnerable","cve_id":"CVE-2024-12747","cve_score":5.6,"pkg":"rsync","res_ver":"3.2.7-3.ph4"},{"aff_ver":"all versions before 2.7.3-1.ph4 are vulnerable","cve_id":"CVE-2013-1655","cve_score":7.5,"pkg":"ruby","res_ver":"2.7.3-1.ph4"},{"aff_ver":"all versions before 2.7.4-1.ph4 are vulnerable","cve_id":"CVE-2021-31810","cve_score":5.8,"pkg":"ruby","res_ver":"2.7.4-1.ph4"},{"aff_ver":"all versions before 2.7.3-2.ph4 are vulnerable","cve_id":"CVE-2021-32066","cve_score":7.4,"pkg":"ruby","res_ver":"2.7.3-2.ph4"},{"aff_ver":"all versions before 2.7.4-6.ph4 are vulnerable","cve_id":"CVE-2021-33621","cve_score":8.8,"pkg":"ruby","res_ver":"2.7.4-6.ph4"},{"aff_ver":"all versions before 2.7.4-9.ph4 are vulnerable","cve_id":"CVE-2021-41816","cve_score":9.8,"pkg":"ruby","res_ver":"2.7.4-9.ph4"},{"aff_ver":"all versions before 2.7.4-6.ph4 are vulnerable","cve_id":"CVE-2021-41817","cve_score":7.5,"pkg":"ruby","res_ver":"2.7.4-6.ph4"},{"aff_ver":"all versions before 2.7.4-6.ph4 are vulnerable","cve_id":"CVE-2021-41819","cve_score":7.5,"pkg":"ruby","res_ver":"2.7.4-6.ph4"},{"aff_ver":"all versions before 2.7.4-4.ph4 are vulnerable","cve_id":"CVE-2022-28739","cve_score":7.5,"pkg":"ruby","res_ver":"2.7.4-4.ph4"},{"aff_ver":"all versions before 2.7.4-9.ph4 are vulnerable","cve_id":"CVE-2023-28755","cve_score":5.3,"pkg":"ruby","res_ver":"2.7.4-9.ph4"},{"aff_ver":"all versions before 2.7.4-6.ph4 are vulnerable","cve_id":"CVE-2023-28756","cve_score":5.3,"pkg":"ruby","res_ver":"2.7.4-6.ph4"},{"aff_ver":"all versions before 2.7.4-9.ph4 are vulnerable","cve_id":"CVE-2023-36617","cve_score":5.3,"pkg":"ruby","res_ver":"2.7.4-9.ph4"},{"aff_ver":"all versions before 2.7.4-10.ph4 are vulnerable","cve_id":"CVE-2024-27282","cve_score":6.6,"pkg":"ruby","res_ver":"2.7.4-10.ph4"},{"aff_ver":"all versions before 2.7.4-14.ph4 are vulnerable","cve_id":"CVE-2024-49761","cve_score":7.5,"pkg":"ruby","res_ver":"2.7.4-14.ph4"},{"aff_ver":"all versions before 2.7.4-18.ph4 are vulnerable","cve_id":"CVE-2025-0306","cve_score":7.4,"pkg":"ruby","res_ver":"2.7.4-18.ph4"},{"aff_ver":"all versions before 2.7.4-17.ph4 are vulnerable","cve_id":"CVE-2025-27219","cve_score":5.8,"pkg":"ruby","res_ver":"2.7.4-17.ph4"},{"aff_ver":"all versions before 2.7.4-17.ph4 are vulnerable","cve_id":"CVE-2025-27220","cve_score":4.0,"pkg":"ruby","res_ver":"2.7.4-17.ph4"},{"aff_ver":"all versions before 2.7.4-17.ph4 are vulnerable","cve_id":"CVE-2025-27221","cve_score":3.2,"pkg":"ruby","res_ver":"2.7.4-17.ph4"},{"aff_ver":"all versions before 7.1.3.4-1.ph4 are vulnerable","cve_id":"CVE-2024-26142","cve_score":7.5,"pkg":"rubygem-activesupport","res_ver":"7.1.3.4-1.ph4"},{"aff_ver":"all versions before 7.1.3.4-1.ph4 are vulnerable","cve_id":"CVE-2024-26143","cve_score":6.1,"pkg":"rubygem-activesupport","res_ver":"7.1.3.4-1.ph4"},{"aff_ver":"all versions before 7.1.3.4-1.ph4 are vulnerable","cve_id":"CVE-2024-28103","cve_score":9.8,"pkg":"rubygem-activesupport","res_ver":"7.1.3.4-1.ph4"},{"aff_ver":"all versions before 7.1.3.4-1.ph4 are vulnerable","cve_id":"CVE-2024-32464","cve_score":6.1,"pkg":"rubygem-activesupport","res_ver":"7.1.3.4-1.ph4"},{"aff_ver":"all versions before 2.2.21-1.ph4 are vulnerable","cve_id":"CVE-2019-3881","cve_score":7.8,"pkg":"rubygem-bundler","res_ver":"2.2.21-1.ph4"},{"aff_ver":"all versions before 2.2.21-1.ph4 are vulnerable","cve_id":"CVE-2020-36327","cve_score":8.8,"pkg":"rubygem-bundler","res_ver":"2.2.21-1.ph4"},{"aff_ver":"all versions before 2.2.33-1.ph4 are vulnerable","cve_id":"CVE-2021-43809","cve_score":6.7,"pkg":"rubygem-bundler","res_ver":"2.2.33-1.ph4"},{"aff_ver":"all versions before 1.15.3-1.ph4 are vulnerable","cve_id":"CVE-2022-39379","cve_score":9.8,"pkg":"rubygem-fluentd","res_ver":"1.15.3-1.ph4"},{"aff_ver":"all versions before 1.6.1-1.ph4 are vulnerable","cve_id":"CVE-2022-32511","cve_score":9.8,"pkg":"rubygem-jmespath","res_ver":"1.6.1-1.ph4"},{"aff_ver":"all versions before 4.9.3-1.ph4 are vulnerable","cve_id":"CVE-2022-0759","cve_score":8.1,"pkg":"rubygem-kubeclient","res_ver":"4.9.3-1.ph4"},{"aff_ver":"all versions before 1.13.6-1.ph4 are vulnerable","cve_id":"CVE-2018-25032","cve_score":7.5,"pkg":"rubygem-nokogiri","res_ver":"1.13.6-1.ph4"},{"aff_ver":"all versions before 1.11.3-1.ph4 are vulnerable","cve_id":"CVE-2020-26247","cve_score":4.3,"pkg":"rubygem-nokogiri","res_ver":"1.11.3-1.ph4"},{"aff_ver":"all versions before 1.13.6-1.ph4 are vulnerable","cve_id":"CVE-2021-30560","cve_score":8.8,"pkg":"rubygem-nokogiri","res_ver":"1.13.6-1.ph4"},{"aff_ver":"all versions before 1.12.5-1.ph4 are vulnerable","cve_id":"CVE-2021-41098","cve_score":7.5,"pkg":"rubygem-nokogiri","res_ver":"1.12.5-1.ph4"},{"aff_ver":"all versions before 1.13.6-1.ph4 are vulnerable","cve_id":"CVE-2022-24836","cve_score":7.5,"pkg":"rubygem-nokogiri","res_ver":"1.13.6-1.ph4"},{"aff_ver":"all versions before 1.13.6-1.ph4 are vulnerable","cve_id":"CVE-2022-29181","cve_score":8.2,"pkg":"rubygem-nokogiri","res_ver":"1.13.6-1.ph4"},{"aff_ver":"all versions before 0.15.1-1.ph4 are vulnerable","cve_id":"CVE-2023-38697","cve_score":5.8,"pkg":"rubygem-protocol-http1","res_ver":"0.15.1-1.ph4"},{"aff_ver":"all versions before 1.0.0.rc93-2.ph4 are vulnerable","cve_id":"CVE-2021-30465","cve_score":8.5,"pkg":"runc","res_ver":"1.0.0.rc93-2.ph4"},{"aff_ver":"all versions before 1.0.3-1.ph4 are vulnerable","cve_id":"CVE-2021-43784","cve_score":6.0,"pkg":"runc","res_ver":"1.0.3-1.ph4"},{"aff_ver":"all versions before 1.1.4-1.ph4 are vulnerable","cve_id":"CVE-2022-24769","cve_score":5.9,"pkg":"runc","res_ver":"1.1.4-1.ph4"},{"aff_ver":"all versions before 1.1.4-1.ph4 are vulnerable","cve_id":"CVE-2022-29162","cve_score":5.9,"pkg":"runc","res_ver":"1.1.4-1.ph4"},{"aff_ver":"all versions before 1.1.4-9.ph4 are vulnerable","cve_id":"CVE-2023-25809","cve_score":5.0,"pkg":"runc","res_ver":"1.1.4-9.ph4"},{"aff_ver":"all versions before 1.1.4-7.ph4 are vulnerable","cve_id":"CVE-2023-27561","cve_score":7.0,"pkg":"runc","res_ver":"1.1.4-7.ph4"},{"aff_ver":"all versions before 1.1.4-7.ph4 are vulnerable","cve_id":"CVE-2023-28642","cve_score":6.1,"pkg":"runc","res_ver":"1.1.4-7.ph4"},{"aff_ver":"all versions before 1.1.14-1.ph4 are vulnerable","cve_id":"CVE-2024-45310","cve_score":3.6,"pkg":"runc","res_ver":"1.1.14-1.ph4"},{"aff_ver":"all versions before 1.51.0-3.ph4 are vulnerable","cve_id":"CVE-2020-36323","cve_score":8.2,"pkg":"rust","res_ver":"1.51.0-3.ph4"},{"aff_ver":"all versions before 1.51.0-2.ph4 are vulnerable","cve_id":"CVE-2021-28876","cve_score":5.3,"pkg":"rust","res_ver":"1.51.0-2.ph4"},{"aff_ver":"all versions before 1.51.0-2.ph4 are vulnerable","cve_id":"CVE-2021-28878","cve_score":7.5,"pkg":"rust","res_ver":"1.51.0-2.ph4"},{"aff_ver":"all versions before 1.51.0-2.ph4 are vulnerable","cve_id":"CVE-2021-28879","cve_score":9.8,"pkg":"rust","res_ver":"1.51.0-2.ph4"},{"aff_ver":"all versions before 1.51.0-4.ph4 are vulnerable","cve_id":"CVE-2021-29922","cve_score":9.1,"pkg":"rust","res_ver":"1.51.0-4.ph4"},{"aff_ver":"all versions before 1.51.0-1.ph4 are vulnerable","cve_id":"CVE-2021-31162","cve_score":9.8,"pkg":"rust","res_ver":"1.51.0-1.ph4"},{"aff_ver":"all versions before 1.56.0-1.ph4 are vulnerable","cve_id":"CVE-2021-42574","cve_score":8.3,"pkg":"rust","res_ver":"1.56.0-1.ph4"},{"aff_ver":"all versions before 1.58.1-1.ph4 are vulnerable","cve_id":"CVE-2022-21658","cve_score":7.3,"pkg":"rust","res_ver":"1.58.1-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2020-28243","cve_score":7.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2020-28972","cve_score":5.9,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2020-35662","cve_score":7.4,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-25281","cve_score":9.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-25282","cve_score":9.1,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-25283","cve_score":9.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-25284","cve_score":4.4,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-25315","cve_score":9.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-3144","cve_score":9.1,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-3148","cve_score":9.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-31607","cve_score":7.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 3003-1.ph4 are vulnerable","cve_id":"CVE-2021-3197","cve_score":9.8,"pkg":"salt3","res_ver":"3003-1.ph4"},{"aff_ver":"all versions before 4.18.5-1.ph4 are vulnerable","cve_id":"CVE-2018-10919","cve_score":6.5,"pkg":"samba-client","res_ver":"4.18.5-1.ph4"},{"aff_ver":"all versions before 4.19.3-1.ph4 are vulnerable","cve_id":"CVE-2018-14628","cve_score":4.3,"pkg":"samba-client","res_ver":"4.19.3-1.ph4"},{"aff_ver":"all versions before 4.18.3-1.ph4 are vulnerable","cve_id":"CVE-2020-25720","cve_score":7.9,"pkg":"samba-client","res_ver":"4.18.3-1.ph4"},{"aff_ver":"all versions before 4.18.5-1.ph4 are vulnerable","cve_id":"CVE-2023-0225","cve_score":4.3,"pkg":"samba-client","res_ver":"4.18.5-1.ph4"},{"aff_ver":"all versions before 4.18.5-1.ph4 are vulnerable","cve_id":"CVE-2023-0614","cve_score":6.5,"pkg":"samba-client","res_ver":"4.18.5-1.ph4"},{"aff_ver":"all versions before 4.18.5-1.ph4 are vulnerable","cve_id":"CVE-2023-0922","cve_score":5.9,"pkg":"samba-client","res_ver":"4.18.5-1.ph4"},{"aff_ver":"all versions before 4.18.8-1.ph4 are vulnerable","cve_id":"CVE-2023-3961","cve_score":9.1,"pkg":"samba-client","res_ver":"4.18.8-1.ph4"},{"aff_ver":"all versions before 4.19.3-1.ph4 are vulnerable","cve_id":"CVE-2023-5568","cve_score":5.9,"pkg":"samba-client","res_ver":"4.19.3-1.ph4"},{"aff_ver":"all versions before 3.14.8-1.ph4 are vulnerable","cve_id":"CVE-2020-24612","cve_score":6.7,"pkg":"selinux-policy","res_ver":"3.14.8-1.ph4"},{"aff_ver":"all versions before 8.17.1-1.ph4 are vulnerable","cve_id":"CVE-2021-3618","cve_score":7.4,"pkg":"sendmail","res_ver":"8.17.1-1.ph4"},{"aff_ver":"all versions before 8.18.0.2-1.ph4 are vulnerable","cve_id":"CVE-2023-51765","cve_score":5.3,"pkg":"sendmail","res_ver":"8.18.0.2-1.ph4"},{"aff_ver":"all versions before 4.13-1.ph4 are vulnerable","cve_id":"CVE-2013-4235","cve_score":4.7,"pkg":"shadow","res_ver":"4.13-1.ph4"},{"aff_ver":"all versions before 4.8.1-5.ph4 are vulnerable","cve_id":"CVE-2023-29383","cve_score":3.3,"pkg":"shadow","res_ver":"4.8.1-5.ph4"},{"aff_ver":"all versions before 4.13-2.ph4 are vulnerable","cve_id":"CVE-2023-4641","cve_score":4.7,"pkg":"shadow","res_ver":"4.13-2.ph4"},{"aff_ver":"all versions before 3.38.5-1.ph4 are vulnerable","cve_id":"CVE-2021-20227","cve_score":5.5,"pkg":"sqlite","res_ver":"3.38.5-1.ph4"},{"aff_ver":"all versions before 3.38.5-2.ph4 are vulnerable","cve_id":"CVE-2022-46908","cve_score":7.3,"pkg":"sqlite","res_ver":"3.38.5-2.ph4"},{"aff_ver":"all versions before 3.38.5-3.ph4 are vulnerable","cve_id":"CVE-2023-36191","cve_score":5.5,"pkg":"sqlite","res_ver":"3.38.5-3.ph4"},{"aff_ver":"all versions before 3.38.5-4.ph4 are vulnerable","cve_id":"CVE-2023-7104","cve_score":5.5,"pkg":"sqlite","res_ver":"3.38.5-4.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2021-40153","cve_score":8.1,"pkg":"squashfs-tools","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.5.1-1.ph4 are vulnerable","cve_id":"CVE-2021-41072","cve_score":8.1,"pkg":"squashfs-tools","res_ver":"4.5.1-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-28116","cve_score":3.7,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-28651","cve_score":7.5,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-28652","cve_score":4.9,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-28662","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-31806","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-31807","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-31808","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.16-1.ph4 are vulnerable","cve_id":"CVE-2021-33620","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph4"},{"aff_ver":"all versions before 4.17-1.ph4 are vulnerable","cve_id":"CVE-2021-46784","cve_score":6.5,"pkg":"squid","res_ver":"4.17-1.ph4"},{"aff_ver":"all versions before 4.17-2.ph4 are vulnerable","cve_id":"CVE-2022-41317","cve_score":6.5,"pkg":"squid","res_ver":"4.17-2.ph4"},{"aff_ver":"all versions before 4.17-2.ph4 are vulnerable","cve_id":"CVE-2022-41318","cve_score":8.6,"pkg":"squid","res_ver":"4.17-2.ph4"},{"aff_ver":"all versions before 4.17-3.ph4 are vulnerable","cve_id":"CVE-2023-46724","cve_score":8.6,"pkg":"squid","res_ver":"4.17-3.ph4"},{"aff_ver":"all versions before 6.5-1.ph4 are vulnerable","cve_id":"CVE-2023-46728","cve_score":7.5,"pkg":"squid","res_ver":"6.5-1.ph4"},{"aff_ver":"all versions before 6.5-1.ph4 are vulnerable","cve_id":"CVE-2023-46846","cve_score":9.3,"pkg":"squid","res_ver":"6.5-1.ph4"},{"aff_ver":"all versions before 4.17-3.ph4 are vulnerable","cve_id":"CVE-2023-46847","cve_score":8.6,"pkg":"squid","res_ver":"4.17-3.ph4"},{"aff_ver":"all versions before 6.6-1.ph4 are vulnerable","cve_id":"CVE-2023-50269","cve_score":8.6,"pkg":"squid","res_ver":"6.6-1.ph4"},{"aff_ver":"all versions before 6.5-1.ph4 are vulnerable","cve_id":"CVE-2023-5824","cve_score":7.5,"pkg":"squid","res_ver":"6.5-1.ph4"},{"aff_ver":"all versions before 6.6-3.ph4 are vulnerable","cve_id":"CVE-2024-25111","cve_score":8.6,"pkg":"squid","res_ver":"6.6-3.ph4"},{"aff_ver":"all versions before 6.6-4.ph4 are vulnerable","cve_id":"CVE-2024-37894","cve_score":6.3,"pkg":"squid","res_ver":"6.6-4.ph4"},{"aff_ver":"all versions before 6.6-5.ph4 are vulnerable","cve_id":"CVE-2024-45802","cve_score":7.5,"pkg":"squid","res_ver":"6.6-5.ph4"},{"aff_ver":"all versions before 2.8.2-9.ph4 are vulnerable","cve_id":"CVE-2023-34060","cve_score":9.8,"pkg":"sssd","res_ver":"2.8.2-9.ph4"},{"aff_ver":"all versions before 2.8.2-12.ph4 are vulnerable","cve_id":"CVE-2023-3758","cve_score":7.1,"pkg":"sssd","res_ver":"2.8.2-12.ph4"},{"aff_ver":"all versions before 5.9.0-3.ph4 are vulnerable","cve_id":"CVE-2021-41990","cve_score":7.5,"pkg":"strongswan","res_ver":"5.9.0-3.ph4"},{"aff_ver":"all versions before 5.9.0-3.ph4 are vulnerable","cve_id":"CVE-2021-41991","cve_score":7.5,"pkg":"strongswan","res_ver":"5.9.0-3.ph4"},{"aff_ver":"all versions before 5.9.0-4.ph4 are vulnerable","cve_id":"CVE-2021-45079","cve_score":9.1,"pkg":"strongswan","res_ver":"5.9.0-4.ph4"},{"aff_ver":"all versions before 5.9.0-5.ph4 are vulnerable","cve_id":"CVE-2022-40617","cve_score":7.5,"pkg":"strongswan","res_ver":"5.9.0-5.ph4"},{"aff_ver":"all versions before 5.9.8-2.ph4 are vulnerable","cve_id":"CVE-2023-26463","cve_score":9.8,"pkg":"strongswan","res_ver":"5.9.8-2.ph4"},{"aff_ver":"all versions before 5.9.8-4.ph4 are vulnerable","cve_id":"CVE-2023-41913","cve_score":9.8,"pkg":"strongswan","res_ver":"5.9.8-4.ph4"},{"aff_ver":"all versions before 1.14.1-1.ph4 are vulnerable","cve_id":"CVE-2020-17525","cve_score":7.5,"pkg":"subversion","res_ver":"1.14.1-1.ph4"},{"aff_ver":"all versions before 1.14.2-1.ph4 are vulnerable","cve_id":"CVE-2021-28544","cve_score":4.3,"pkg":"subversion","res_ver":"1.14.2-1.ph4"},{"aff_ver":"all versions before 1.14.2-1.ph4 are vulnerable","cve_id":"CVE-2022-24070","cve_score":7.5,"pkg":"subversion","res_ver":"1.14.2-1.ph4"},{"aff_ver":"all versions before 1.9.5-2.ph4 are vulnerable","cve_id":"CVE-2022-43995","cve_score":7.1,"pkg":"sudo","res_ver":"1.9.5-2.ph4"},{"aff_ver":"all versions before 1.9.5-3.ph4 are vulnerable","cve_id":"CVE-2023-22809","cve_score":7.8,"pkg":"sudo","res_ver":"1.9.5-3.ph4"},{"aff_ver":"all versions before 1.9.14p3-1.ph4 are vulnerable","cve_id":"CVE-2023-28486","cve_score":5.3,"pkg":"sudo","res_ver":"1.9.14p3-1.ph4"},{"aff_ver":"all versions before 1.9.14p3-1.ph4 are vulnerable","cve_id":"CVE-2023-28487","cve_score":5.3,"pkg":"sudo","res_ver":"1.9.14p3-1.ph4"},{"aff_ver":"all versions before 1.9.15p5-1.ph4 are vulnerable","cve_id":"CVE-2023-42465","cve_score":7.0,"pkg":"sudo","res_ver":"1.9.15p5-1.ph4"},{"aff_ver":"all versions before 6.0.13-1.ph4 are vulnerable","cve_id":"CVE-2023-35852","cve_score":7.5,"pkg":"suricata","res_ver":"6.0.13-1.ph4"},{"aff_ver":"all versions before 6.0.13-1.ph4 are vulnerable","cve_id":"CVE-2023-35853","cve_score":9.8,"pkg":"suricata","res_ver":"6.0.13-1.ph4"},{"aff_ver":"all versions before 6.0.18-1.ph4 are vulnerable","cve_id":"CVE-2024-28870","cve_score":7.5,"pkg":"suricata","res_ver":"6.0.18-1.ph4"},{"aff_ver":"all versions before 6.0.19-1.ph4 are vulnerable","cve_id":"CVE-2024-32663","cve_score":7.5,"pkg":"suricata","res_ver":"6.0.19-1.ph4"},{"aff_ver":"all versions before 6.0.19-1.ph4 are vulnerable","cve_id":"CVE-2024-32664","cve_score":5.3,"pkg":"suricata","res_ver":"6.0.19-1.ph4"},{"aff_ver":"all versions before 6.0.19-1.ph4 are vulnerable","cve_id":"CVE-2024-32867","cve_score":5.3,"pkg":"suricata","res_ver":"6.0.19-1.ph4"},{"aff_ver":"all versions before 6.0.20-1.ph4 are vulnerable","cve_id":"CVE-2024-37151","cve_score":5.3,"pkg":"suricata","res_ver":"6.0.20-1.ph4"},{"aff_ver":"all versions before 6.0.20-1.ph4 are vulnerable","cve_id":"CVE-2024-38534","cve_score":7.5,"pkg":"suricata","res_ver":"6.0.20-1.ph4"},{"aff_ver":"all versions before 6.0.20-1.ph4 are vulnerable","cve_id":"CVE-2024-38535","cve_score":7.5,"pkg":"suricata","res_ver":"6.0.20-1.ph4"},{"aff_ver":"all versions before 6.0.20-1.ph4 are vulnerable","cve_id":"CVE-2024-38536","cve_score":7.5,"pkg":"suricata","res_ver":"6.0.20-1.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2014-9495","cve_score":4.6,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2015-0973","cve_score":7.5,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2016-3751","cve_score":7.8,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2017-12652","cve_score":9.8,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2018-13785","cve_score":6.5,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2018-14048","cve_score":6.5,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2018-14550","cve_score":8.8,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2019-6129","cve_score":6.5,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 6.04-9.ph4 are vulnerable","cve_id":"CVE-2021-4214","cve_score":5.5,"pkg":"syslinux","res_ver":"6.04-9.ph4"},{"aff_ver":"all versions before 4.3.1-1.ph4 are vulnerable","cve_id":"CVE-2022-38725","cve_score":7.5,"pkg":"syslog-ng","res_ver":"4.3.1-1.ph4"},{"aff_ver":"all versions before 4.3.1-8.ph4 are vulnerable","cve_id":"CVE-2024-47619","cve_score":7.5,"pkg":"syslog-ng","res_ver":"4.3.1-8.ph4"},{"aff_ver":"all versions before 12.7.1-1.ph4 are vulnerable","cve_id":"CVE-2022-39377","cve_score":7.0,"pkg":"sysstat","res_ver":"12.7.1-1.ph4"},{"aff_ver":"all versions before 12.7.2-1.ph4 are vulnerable","cve_id":"CVE-2023-33204","cve_score":7.8,"pkg":"sysstat","res_ver":"12.7.2-1.ph4"},{"aff_ver":"all versions before 247.7-1.ph4 are vulnerable","cve_id":"CVE-2020-13529","cve_score":6.1,"pkg":"systemd","res_ver":"247.7-1.ph4"},{"aff_ver":"all versions before 247.6-2.ph4 are vulnerable","cve_id":"CVE-2021-33910","cve_score":5.5,"pkg":"systemd","res_ver":"247.6-2.ph4"},{"aff_ver":"all versions before 247.11-1.ph4 are vulnerable","cve_id":"CVE-2021-3997","cve_score":5.5,"pkg":"systemd","res_ver":"247.11-1.ph4"},{"aff_ver":"all versions before 247.13-1.ph4 are vulnerable","cve_id":"CVE-2022-3821","cve_score":5.5,"pkg":"systemd","res_ver":"247.13-1.ph4"},{"aff_ver":"all versions before 247.11-6.ph4 are vulnerable","cve_id":"CVE-2022-4415","cve_score":5.5,"pkg":"systemd","res_ver":"247.11-6.ph4"},{"aff_ver":"all versions before 247.13-15.ph4 are vulnerable","cve_id":"CVE-2023-7008","cve_score":5.3,"pkg":"systemd","res_ver":"247.13-15.ph4"},{"aff_ver":"all versions before 1.34-1.ph4 are vulnerable","cve_id":"CVE-2021-20193","cve_score":3.3,"pkg":"tar","res_ver":"1.34-1.ph4"},{"aff_ver":"all versions before 1.34-3.ph4 are vulnerable","cve_id":"CVE-2022-48303","cve_score":5.5,"pkg":"tar","res_ver":"1.34-3.ph4"},{"aff_ver":"all versions before 1.34-5.ph4 are vulnerable","cve_id":"CVE-2023-39804","cve_score":2.8,"pkg":"tar","res_ver":"1.34-5.ph4"},{"aff_ver":"all versions before 8.6.10-2.ph4 are vulnerable","cve_id":"CVE-2021-35331","cve_score":7.8,"pkg":"tcl","res_ver":"8.6.10-2.ph4"},{"aff_ver":"all versions before 4.9.3-5.ph4 are vulnerable","cve_id":"CVE-2018-16301","cve_score":7.8,"pkg":"tcpdump","res_ver":"4.9.3-5.ph4"},{"aff_ver":"all versions before 4.99.4-1.ph4 are vulnerable","cve_id":"CVE-2020-8036","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.99.4-1.ph4"},{"aff_ver":"all versions before 4.99.4-2.ph4 are vulnerable","cve_id":"CVE-2024-2397","cve_score":6.2,"pkg":"tcpdump","res_ver":"4.99.4-2.ph4"},{"aff_ver":"all versions before 1.27.1-1.ph4 are vulnerable","cve_id":"CVE-2019-3826","cve_score":8.4,"pkg":"telegraf","res_ver":"1.27.1-1.ph4"},{"aff_ver":"all versions before 1.27.1-1.ph4 are vulnerable","cve_id":"CVE-2022-46908","cve_score":7.3,"pkg":"telegraf","res_ver":"1.27.1-1.ph4"},{"aff_ver":"all versions before 1.27.1-1.ph4 are vulnerable","cve_id":"CVE-2023-36191","cve_score":5.5,"pkg":"telegraf","res_ver":"1.27.1-1.ph4"},{"aff_ver":"all versions before 3.1b-2.ph4 are vulnerable","cve_id":"CVE-2020-27347","cve_score":7.8,"pkg":"tmux","res_ver":"3.1b-2.ph4"},{"aff_ver":"all versions before 3.1b-4.ph4 are vulnerable","cve_id":"CVE-2022-47016","cve_score":7.8,"pkg":"tmux","res_ver":"3.1b-4.ph4"},{"aff_ver":"all versions before 4.3.2-1.ph4 are vulnerable","cve_id":"CVE-2021-3565","cve_score":5.9,"pkg":"tpm2-tools","res_ver":"4.3.2-1.ph4"},{"aff_ver":"all versions before 4.3.2-2.ph4 are vulnerable","cve_id":"CVE-2024-29038","cve_score":4.3,"pkg":"tpm2-tools","res_ver":"4.3.2-2.ph4"},{"aff_ver":"all versions before 4.3.2-2.ph4 are vulnerable","cve_id":"CVE-2024-29039","cve_score":9.0,"pkg":"tpm2-tools","res_ver":"4.3.2-2.ph4"},{"aff_ver":"all versions before 2.1.3-1.ph4 are vulnerable","cve_id":"CVE-2023-46316","cve_score":5.5,"pkg":"traceroute","res_ver":"2.1.3-1.ph4"},{"aff_ver":"all versions before 2020.07-7.ph4 are vulnerable","cve_id":"CVE-2022-2347","cve_score":7.1,"pkg":"u-boot","res_ver":"2020.07-7.ph4"},{"aff_ver":"all versions before 2020.07-6.ph4 are vulnerable","cve_id":"CVE-2022-30767","cve_score":9.8,"pkg":"u-boot","res_ver":"2020.07-6.ph4"},{"aff_ver":"all versions before 2020.07-6.ph4 are vulnerable","cve_id":"CVE-2022-34835","cve_score":9.8,"pkg":"u-boot","res_ver":"2020.07-6.ph4"},{"aff_ver":"all versions before 1.16.2-1.ph4 are vulnerable","cve_id":"CVE-2022-30698","cve_score":6.5,"pkg":"unbound","res_ver":"1.16.2-1.ph4"},{"aff_ver":"all versions before 1.16.2-1.ph4 are vulnerable","cve_id":"CVE-2022-30699","cve_score":6.5,"pkg":"unbound","res_ver":"1.16.2-1.ph4"},{"aff_ver":"all versions before 1.16.2-2.ph4 are vulnerable","cve_id":"CVE-2022-3204","cve_score":7.5,"pkg":"unbound","res_ver":"1.16.2-2.ph4"},{"aff_ver":"all versions before 1.16.3-1.ph4 are vulnerable","cve_id":"CVE-2023-50387","cve_score":7.5,"pkg":"unbound","res_ver":"1.16.3-1.ph4"},{"aff_ver":"all versions before 1.16.3-1.ph4 are vulnerable","cve_id":"CVE-2023-50868","cve_score":7.5,"pkg":"unbound","res_ver":"1.16.3-1.ph4"},{"aff_ver":"all versions before 1.21.0-1.ph4 are vulnerable","cve_id":"CVE-2024-33655","cve_score":7.5,"pkg":"unbound","res_ver":"1.21.0-1.ph4"},{"aff_ver":"all versions before 1.16.3-3.ph4 are vulnerable","cve_id":"CVE-2024-43167","cve_score":2.8,"pkg":"unbound","res_ver":"1.16.3-3.ph4"},{"aff_ver":"all versions before 1.16.3-3.ph4 are vulnerable","cve_id":"CVE-2024-43168","cve_score":4.8,"pkg":"unbound","res_ver":"1.16.3-3.ph4"},{"aff_ver":"all versions before 1.21.0-2.ph4 are vulnerable","cve_id":"CVE-2024-8508","cve_score":5.3,"pkg":"unbound","res_ver":"1.21.0-2.ph4"},{"aff_ver":"all versions before 2.3.9-2.ph4 are vulnerable","cve_id":"CVE-2024-1013","cve_score":7.8,"pkg":"unixODBC","res_ver":"2.3.9-2.ph4"},{"aff_ver":"all versions before 6.0-15.ph4 are vulnerable","cve_id":"CVE-2014-8139","cve_score":7.8,"pkg":"unzip","res_ver":"6.0-15.ph4"},{"aff_ver":"all versions before 6.0-15.ph4 are vulnerable","cve_id":"CVE-2018-1000035","cve_score":7.8,"pkg":"unzip","res_ver":"6.0-15.ph4"},{"aff_ver":"all versions before 6.0-15.ph4 are vulnerable","cve_id":"CVE-2022-0529","cve_score":5.5,"pkg":"unzip","res_ver":"6.0-15.ph4"},{"aff_ver":"all versions before 6.0-15.ph4 are vulnerable","cve_id":"CVE-2022-0530","cve_score":5.5,"pkg":"unzip","res_ver":"6.0-15.ph4"},{"aff_ver":"all versions before 0.9.7-3.ph4 are vulnerable","cve_id":"CVE-2024-34402","cve_score":8.6,"pkg":"uriparser","res_ver":"0.9.7-3.ph4"},{"aff_ver":"all versions before 0.9.7-3.ph4 are vulnerable","cve_id":"CVE-2024-34403","cve_score":5.9,"pkg":"uriparser","res_ver":"0.9.7-3.ph4"},{"aff_ver":"all versions before 2.36-3.ph4 are vulnerable","cve_id":"CVE-2021-37600","cve_score":5.5,"pkg":"util-linux","res_ver":"2.36-3.ph4"},{"aff_ver":"all versions before 2.37.2-1.ph4 are vulnerable","cve_id":"CVE-2021-3995","cve_score":5.5,"pkg":"util-linux","res_ver":"2.37.2-1.ph4"},{"aff_ver":"all versions before 2.37.2-1.ph4 are vulnerable","cve_id":"CVE-2021-3996","cve_score":5.5,"pkg":"util-linux","res_ver":"2.37.2-1.ph4"},{"aff_ver":"all versions before 2.37.4-1.ph4 are vulnerable","cve_id":"CVE-2022-0563","cve_score":5.5,"pkg":"util-linux","res_ver":"2.37.4-1.ph4"},{"aff_ver":"all versions before 2.37.4-2.ph4 are vulnerable","cve_id":"CVE-2024-28085","cve_score":3.3,"pkg":"util-linux","res_ver":"2.37.4-2.ph4"},{"aff_ver":"all versions before 2.0.20-6.ph4 are vulnerable","cve_id":"CVE-2023-27522","cve_score":7.5,"pkg":"uwsgi","res_ver":"2.0.20-6.ph4"},{"aff_ver":"all versions before 8.2.3408-1.ph4 are vulnerable","cve_id":"CVE-2021-3770","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-1.ph4"},{"aff_ver":"all versions before 8.2.3408-3.ph4 are vulnerable","cve_id":"CVE-2021-3778","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-3.ph4"},{"aff_ver":"all versions before 8.2.3428-1.ph4 are vulnerable","cve_id":"CVE-2021-3796","cve_score":7.3,"pkg":"vim","res_ver":"8.2.3428-1.ph4"},{"aff_ver":"all versions before 8.2.3428-2.ph4 are vulnerable","cve_id":"CVE-2021-3872","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-2.ph4"},{"aff_ver":"all versions before 8.2.3428-2.ph4 are vulnerable","cve_id":"CVE-2021-3875","cve_score":5.5,"pkg":"vim","res_ver":"8.2.3428-2.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-3903","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-3927","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-3928","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.3428-4.ph4 are vulnerable","cve_id":"CVE-2021-3973","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-4.ph4"},{"aff_ver":"all versions before 8.2.3428-4.ph4 are vulnerable","cve_id":"CVE-2021-3974","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-4.ph4"},{"aff_ver":"all versions before 8.2.3428-6.ph4 are vulnerable","cve_id":"CVE-2021-3984","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-6.ph4"},{"aff_ver":"all versions before 8.2.3428-6.ph4 are vulnerable","cve_id":"CVE-2021-4019","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-6.ph4"},{"aff_ver":"all versions before 8.2.3428-5.ph4 are vulnerable","cve_id":"CVE-2021-4069","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-5.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-4136","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-4166","cve_score":7.1,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2021-4173","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-4187","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2021-4192","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2021-4193","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-10.ph4 are vulnerable","cve_id":"CVE-2022-0128","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-10.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0156","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0158","cve_score":3.3,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2022-0261","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.3428-7.ph4 are vulnerable","cve_id":"CVE-2022-0318","cve_score":9.8,"pkg":"vim","res_ver":"8.2.3428-7.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0319","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-8.ph4 are vulnerable","cve_id":"CVE-2022-0359","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-8.ph4"},{"aff_ver":"all versions before 8.2.3428-8.ph4 are vulnerable","cve_id":"CVE-2022-0361","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-8.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0368","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-9.ph4 are vulnerable","cve_id":"CVE-2022-0392","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-9.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0393","cve_score":7.1,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-9.ph4 are vulnerable","cve_id":"CVE-2022-0407","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-9.ph4"},{"aff_ver":"all versions before 8.2.3428-8.ph4 are vulnerable","cve_id":"CVE-2022-0408","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-8.ph4"},{"aff_ver":"all versions before 8.2.3428-9.ph4 are vulnerable","cve_id":"CVE-2022-0413","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-9.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0417","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.3428-9.ph4 are vulnerable","cve_id":"CVE-2022-0443","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-9.ph4"},{"aff_ver":"all versions before 8.2.3428-10.ph4 are vulnerable","cve_id":"CVE-2022-0554","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-10.ph4"},{"aff_ver":"all versions before 8.2.4564-1.ph4 are vulnerable","cve_id":"CVE-2022-0572","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4564-1.ph4"},{"aff_ver":"all versions before 8.2.3428-11.ph4 are vulnerable","cve_id":"CVE-2022-0629","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-11.ph4"},{"aff_ver":"all versions before 8.2.3428-11.ph4 are vulnerable","cve_id":"CVE-2022-0685","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3428-11.ph4"},{"aff_ver":"all versions before 8.2.4436-1.ph4 are vulnerable","cve_id":"CVE-2022-0696","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4436-1.ph4"},{"aff_ver":"all versions before 8.2.4564-1.ph4 are vulnerable","cve_id":"CVE-2022-0714","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4564-1.ph4"},{"aff_ver":"all versions before 8.2.4564-1.ph4 are vulnerable","cve_id":"CVE-2022-0729","cve_score":8.8,"pkg":"vim","res_ver":"8.2.4564-1.ph4"},{"aff_ver":"all versions before 8.2.4564-1.ph4 are vulnerable","cve_id":"CVE-2022-0943","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4564-1.ph4"},{"aff_ver":"all versions before 8.2.4646-1.ph4 are vulnerable","cve_id":"CVE-2022-1154","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4646-1.ph4"},{"aff_ver":"all versions before 8.2.4647-1.ph4 are vulnerable","cve_id":"CVE-2022-1160","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4647-1.ph4"},{"aff_ver":"all versions before 8.2.4827-1.ph4 are vulnerable","cve_id":"CVE-2022-1381","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4827-1.ph4"},{"aff_ver":"all versions before 8.2.4827-1.ph4 are vulnerable","cve_id":"CVE-2022-1420","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4827-1.ph4"},{"aff_ver":"all versions before 8.2.4925-1.ph4 are vulnerable","cve_id":"CVE-2022-1616","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4925-1.ph4"},{"aff_ver":"all versions before 8.2.4925-1.ph4 are vulnerable","cve_id":"CVE-2022-1619","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4925-1.ph4"},{"aff_ver":"all versions before 8.2.4925-1.ph4 are vulnerable","cve_id":"CVE-2022-1620","cve_score":7.5,"pkg":"vim","res_ver":"8.2.4925-1.ph4"},{"aff_ver":"all versions before 8.2.4925-1.ph4 are vulnerable","cve_id":"CVE-2022-1621","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4925-1.ph4"},{"aff_ver":"all versions before 8.2.4925-1.ph4 are vulnerable","cve_id":"CVE-2022-1629","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4925-1.ph4"},{"aff_ver":"all versions before 8.2.5024-1.ph4 are vulnerable","cve_id":"CVE-2022-1674","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5024-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1733","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5024-1.ph4 are vulnerable","cve_id":"CVE-2022-1735","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5024-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1769","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-1771","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1785","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1796","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1851","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1886","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1898","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5037-1.ph4 are vulnerable","cve_id":"CVE-2022-1927","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-1942","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2124","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2125","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2126","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2129","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2175","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2182","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5151-1.ph4 are vulnerable","cve_id":"CVE-2022-2183","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph4"},{"aff_ver":"all versions before 8.2.5164-1.ph4 are vulnerable","cve_id":"CVE-2022-2206","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5164-1.ph4"},{"aff_ver":"all versions before 8.2.5164-1.ph4 are vulnerable","cve_id":"CVE-2022-2207","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5164-1.ph4"},{"aff_ver":"all versions before 8.2.5164-1.ph4 are vulnerable","cve_id":"CVE-2022-2208","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5164-1.ph4"},{"aff_ver":"all versions before 8.2.5164-1.ph4 are vulnerable","cve_id":"CVE-2022-2210","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5164-1.ph4"},{"aff_ver":"all versions before 8.2.5169-1.ph4 are vulnerable","cve_id":"CVE-2022-2231","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2257","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2264","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2284","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2285","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2286","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2287","cve_score":7.1,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2288","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2289","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2304","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2343","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2344","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2345","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2522","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2571","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2580","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2581","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2598","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2816","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2817","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 8.2.5169-5.ph4 are vulnerable","cve_id":"CVE-2022-2819","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2845","cve_score":6.3,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2849","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2862","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2874","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2889","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2923","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 8.2.5169-5.ph4 are vulnerable","cve_id":"CVE-2022-2946","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2980","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-2982","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3016","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3037","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3099","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3134","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3153","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3234","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3235","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3256","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3278","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3296","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3297","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 8.2.5169-5.ph4 are vulnerable","cve_id":"CVE-2022-3324","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3352","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3491","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 8.2.5169-5.ph4 are vulnerable","cve_id":"CVE-2022-3520","cve_score":9.8,"pkg":"vim","res_ver":"8.2.5169-5.ph4"},{"aff_ver":"all versions before 8.2.5169-5.ph4 are vulnerable","cve_id":"CVE-2022-3591","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-3705","cve_score":7.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-4141","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 8.2.5169-5.ph4 are vulnerable","cve_id":"CVE-2022-4292","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2022-4293","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 8.2.5169-3.ph4 are vulnerable","cve_id":"CVE-2022-47024","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-3.ph4"},{"aff_ver":"all versions before 8.2.5169-4.ph4 are vulnerable","cve_id":"CVE-2023-0049","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-4.ph4"},{"aff_ver":"all versions before 8.2.5169-4.ph4 are vulnerable","cve_id":"CVE-2023-0051","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-4.ph4"},{"aff_ver":"all versions before 8.2.5169-4.ph4 are vulnerable","cve_id":"CVE-2023-0054","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-4.ph4"},{"aff_ver":"all versions before 8.2.5169-4.ph4 are vulnerable","cve_id":"CVE-2023-0433","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-4.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2023-1170","cve_score":6.6,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2023-1175","cve_score":6.6,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-1.ph4 are vulnerable","cve_id":"CVE-2023-1264","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-1.ph4"},{"aff_ver":"all versions before 9.0.1392-2.ph4 are vulnerable","cve_id":"CVE-2023-2426","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1392-2.ph4"},{"aff_ver":"all versions before 9.0.1532-1.ph4 are vulnerable","cve_id":"CVE-2023-2609","cve_score":5.5,"pkg":"vim","res_ver":"9.0.1532-1.ph4"},{"aff_ver":"all versions before 9.0.1532-1.ph4 are vulnerable","cve_id":"CVE-2023-2610","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1532-1.ph4"},{"aff_ver":"all versions before 9.0.1664-1.ph4 are vulnerable","cve_id":"CVE-2023-3896","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1664-1.ph4"},{"aff_ver":"all versions before 9.0.2068-1.ph4 are vulnerable","cve_id":"CVE-2023-46246","cve_score":5.5,"pkg":"vim","res_ver":"9.0.2068-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4733","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4734","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4735","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4736","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4738","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4750","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4752","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.1876-1.ph4 are vulnerable","cve_id":"CVE-2023-4781","cve_score":7.8,"pkg":"vim","res_ver":"9.0.1876-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48231","cve_score":3.9,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48232","cve_score":3.9,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48233","cve_score":2.8,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48234","cve_score":4.3,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48235","cve_score":4.3,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48236","cve_score":2.8,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2112-1.ph4 are vulnerable","cve_id":"CVE-2023-48237","cve_score":4.3,"pkg":"vim","res_ver":"9.0.2112-1.ph4"},{"aff_ver":"all versions before 9.0.2121-1.ph4 are vulnerable","cve_id":"CVE-2023-48706","cve_score":3.6,"pkg":"vim","res_ver":"9.0.2121-1.ph4"},{"aff_ver":"all versions before 9.0.2010-1.ph4 are vulnerable","cve_id":"CVE-2023-5344","cve_score":7.5,"pkg":"vim","res_ver":"9.0.2010-1.ph4"},{"aff_ver":"all versions before 9.0.2010-1.ph4 are vulnerable","cve_id":"CVE-2023-5441","cve_score":5.5,"pkg":"vim","res_ver":"9.0.2010-1.ph4"},{"aff_ver":"all versions before 9.0.2010-1.ph4 are vulnerable","cve_id":"CVE-2023-5535","cve_score":7.8,"pkg":"vim","res_ver":"9.0.2010-1.ph4"},{"aff_ver":"all versions before 9.0.2142-1.ph4 are vulnerable","cve_id":"CVE-2024-22667","cve_score":7.8,"pkg":"vim","res_ver":"9.0.2142-1.ph4"},{"aff_ver":"all versions before 9.1.0682-1.ph4 are vulnerable","cve_id":"CVE-2024-41957","cve_score":4.5,"pkg":"vim","res_ver":"9.1.0682-1.ph4"},{"aff_ver":"all versions before 9.1.0682-1.ph4 are vulnerable","cve_id":"CVE-2024-41965","cve_score":4.2,"pkg":"vim","res_ver":"9.1.0682-1.ph4"},{"aff_ver":"all versions before 9.1.0682-1.ph4 are vulnerable","cve_id":"CVE-2024-43374","cve_score":4.5,"pkg":"vim","res_ver":"9.1.0682-1.ph4"},{"aff_ver":"all versions before 9.1.0724-1.ph4 are vulnerable","cve_id":"CVE-2024-43790","cve_score":4.5,"pkg":"vim","res_ver":"9.1.0724-1.ph4"},{"aff_ver":"all versions before 9.1.0724-1.ph4 are vulnerable","cve_id":"CVE-2024-43802","cve_score":4.5,"pkg":"vim","res_ver":"9.1.0724-1.ph4"},{"aff_ver":"all versions before 9.1.0724-1.ph4 are vulnerable","cve_id":"CVE-2024-45306","cve_score":5.5,"pkg":"vim","res_ver":"9.1.0724-1.ph4"},{"aff_ver":"all versions before 9.1.0724-2.ph4 are vulnerable","cve_id":"CVE-2024-47814","cve_score":3.9,"pkg":"vim","res_ver":"9.1.0724-2.ph4"},{"aff_ver":"all versions before 9.1.1441-1.ph4 are vulnerable","cve_id":"CVE-2025-1215","cve_score":7.4,"pkg":"vim","res_ver":"9.1.1441-1.ph4"},{"aff_ver":"all versions before 9.1.1441-1.ph4 are vulnerable","cve_id":"CVE-2025-22134","cve_score":6.7,"pkg":"vim","res_ver":"9.1.1441-1.ph4"},{"aff_ver":"all versions before 9.1.1441-1.ph4 are vulnerable","cve_id":"CVE-2025-24014","cve_score":2.5,"pkg":"vim","res_ver":"9.1.1441-1.ph4"},{"aff_ver":"all versions before 9.1.1441-1.ph4 are vulnerable","cve_id":"CVE-2025-26603","cve_score":6.7,"pkg":"vim","res_ver":"9.1.1441-1.ph4"},{"aff_ver":"all versions before 9.1.1441-1.ph4 are vulnerable","cve_id":"CVE-2025-29768","cve_score":4.4,"pkg":"vim","res_ver":"9.1.1441-1.ph4"},{"aff_ver":"all versions before 1.20.0-3.ph4 are vulnerable","cve_id":"CVE-2021-3782","cve_score":6.6,"pkg":"wayland","res_ver":"1.20.0-3.ph4"},{"aff_ver":"all versions before 1.21.3-1.ph4 are vulnerable","cve_id":"CVE-2021-31879","cve_score":6.1,"pkg":"wget","res_ver":"1.21.3-1.ph4"},{"aff_ver":"all versions before 1.21.3-2.ph4 are vulnerable","cve_id":"CVE-2024-38428","cve_score":9.1,"pkg":"wget","res_ver":"1.21.3-2.ph4"},{"aff_ver":"all versions before 3.4.4-1.ph4 are vulnerable","cve_id":"CVE-2021-22173","cve_score":7.5,"pkg":"wireshark","res_ver":"3.4.4-1.ph4"},{"aff_ver":"all versions before 3.4.4-1.ph4 are vulnerable","cve_id":"CVE-2021-22174","cve_score":7.5,"pkg":"wireshark","res_ver":"3.4.4-1.ph4"},{"aff_ver":"all versions before 3.4.5-1.ph4 are vulnerable","cve_id":"CVE-2021-22207","cve_score":5.5,"pkg":"wireshark","res_ver":"3.4.5-1.ph4"},{"aff_ver":"all versions before 3.4.6-1.ph4 are vulnerable","cve_id":"CVE-2021-22222","cve_score":7.5,"pkg":"wireshark","res_ver":"3.4.6-1.ph4"},{"aff_ver":"all versions before 3.4.7-1.ph4 are vulnerable","cve_id":"CVE-2021-22235","cve_score":7.5,"pkg":"wireshark","res_ver":"3.4.7-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39920","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39921","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39922","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39923","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39924","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39925","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39926","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39928","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.0-1.ph4 are vulnerable","cve_id":"CVE-2021-39929","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph4"},{"aff_ver":"all versions before 3.6.1-1.ph4 are vulnerable","cve_id":"CVE-2021-4181","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph4"},{"aff_ver":"all versions before 3.6.1-1.ph4 are vulnerable","cve_id":"CVE-2021-4182","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph4"},{"aff_ver":"all versions before 3.6.1-1.ph4 are vulnerable","cve_id":"CVE-2021-4183","cve_score":5.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph4"},{"aff_ver":"all versions before 3.6.1-1.ph4 are vulnerable","cve_id":"CVE-2021-4184","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph4"},{"aff_ver":"all versions before 3.6.1-1.ph4 are vulnerable","cve_id":"CVE-2021-4185","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph4"},{"aff_ver":"all versions before 3.6.1-1.ph4 are vulnerable","cve_id":"CVE-2021-4190","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph4"},{"aff_ver":"all versions before 3.6.2-1.ph4 are vulnerable","cve_id":"CVE-2022-0581","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.2-1.ph4"},{"aff_ver":"all versions before 3.6.2-1.ph4 are vulnerable","cve_id":"CVE-2022-0582","cve_score":9.8,"pkg":"wireshark","res_ver":"3.6.2-1.ph4"},{"aff_ver":"all versions before 3.6.2-1.ph4 are vulnerable","cve_id":"CVE-2022-0583","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.2-1.ph4"},{"aff_ver":"all versions before 3.6.2-1.ph4 are vulnerable","cve_id":"CVE-2022-0585","cve_score":4.3,"pkg":"wireshark","res_ver":"3.6.2-1.ph4"},{"aff_ver":"all versions before 3.6.2-1.ph4 are vulnerable","cve_id":"CVE-2022-0586","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.2-1.ph4"},{"aff_ver":"all versions before 3.6.8-1.ph4 are vulnerable","cve_id":"CVE-2022-3190","cve_score":5.5,"pkg":"wireshark","res_ver":"3.6.8-1.ph4"},{"aff_ver":"all versions before 3.6.9-1.ph4 are vulnerable","cve_id":"CVE-2022-3725","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.9-1.ph4"},{"aff_ver":"all versions before 4.0.5-1.ph4 are vulnerable","cve_id":"CVE-2022-4344","cve_score":4.3,"pkg":"wireshark","res_ver":"4.0.5-1.ph4"},{"aff_ver":"all versions before 4.0.5-1.ph4 are vulnerable","cve_id":"CVE-2022-4345","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.5-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2023-0411","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2023-0412","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2023-0413","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2023-0414","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2023-0415","cve_score":6.5,"pkg":"wireshark","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 4.0.5-1.ph4 are vulnerable","cve_id":"CVE-2023-0416","cve_score":6.5,"pkg":"wireshark","res_ver":"4.0.5-1.ph4"},{"aff_ver":"all versions before 4.0.3-1.ph4 are vulnerable","cve_id":"CVE-2023-0417","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.3-1.ph4"},{"aff_ver":"all versions before 3.6.9-1.ph4 are vulnerable","cve_id":"CVE-2023-1992","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.9-1.ph4"},{"aff_ver":"all versions before 4.0.5-1.ph4 are vulnerable","cve_id":"CVE-2023-1993","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.5-1.ph4"},{"aff_ver":"all versions before 4.0.5-1.ph4 are vulnerable","cve_id":"CVE-2023-1994","cve_score":6.3,"pkg":"wireshark","res_ver":"4.0.5-1.ph4"},{"aff_ver":"all versions before 4.0.6-1.ph4 are vulnerable","cve_id":"CVE-2023-2952","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.6-1.ph4"},{"aff_ver":"all versions before 4.0.7-1.ph4 are vulnerable","cve_id":"CVE-2023-3648","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.7-1.ph4"},{"aff_ver":"all versions before 4.0.7-1.ph4 are vulnerable","cve_id":"CVE-2023-3649","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.7-1.ph4"},{"aff_ver":"all versions before 4.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-4511","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.8-1.ph4"},{"aff_ver":"all versions before 4.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-4512","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.8-1.ph4"},{"aff_ver":"all versions before 4.0.8-1.ph4 are vulnerable","cve_id":"CVE-2023-4513","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.8-1.ph4"},{"aff_ver":"all versions before 4.0.10-1.ph4 are vulnerable","cve_id":"CVE-2023-5371","cve_score":5.3,"pkg":"wireshark","res_ver":"4.0.10-1.ph4"},{"aff_ver":"all versions before 4.0.11-1.ph4 are vulnerable","cve_id":"CVE-2023-6175","cve_score":7.8,"pkg":"wireshark","res_ver":"4.0.11-1.ph4"},{"aff_ver":"all versions before 4.0.12-1.ph4 are vulnerable","cve_id":"CVE-2024-0208","cve_score":7.8,"pkg":"wireshark","res_ver":"4.0.12-1.ph4"},{"aff_ver":"all versions before 4.0.12-1.ph4 are vulnerable","cve_id":"CVE-2024-0209","cve_score":7.8,"pkg":"wireshark","res_ver":"4.0.12-1.ph4"},{"aff_ver":"all versions before 4.2.9-1.ph4 are vulnerable","cve_id":"CVE-2024-11595","cve_score":7.8,"pkg":"wireshark","res_ver":"4.2.9-1.ph4"},{"aff_ver":"all versions before 4.2.9-1.ph4 are vulnerable","cve_id":"CVE-2024-11596","cve_score":7.8,"pkg":"wireshark","res_ver":"4.2.9-1.ph4"},{"aff_ver":"all versions before 4.2.7-1.ph4 are vulnerable","cve_id":"CVE-2024-24476","cve_score":7.5,"pkg":"wireshark","res_ver":"4.2.7-1.ph4"},{"aff_ver":"all versions before 4.0.14-1.ph4 are vulnerable","cve_id":"CVE-2024-2955","cve_score":7.8,"pkg":"wireshark","res_ver":"4.0.14-1.ph4"},{"aff_ver":"all versions before 4.0.15-1.ph4 are vulnerable","cve_id":"CVE-2024-4853","cve_score":3.6,"pkg":"wireshark","res_ver":"4.0.15-1.ph4"},{"aff_ver":"all versions before 4.0.15-1.ph4 are vulnerable","cve_id":"CVE-2024-4854","cve_score":6.4,"pkg":"wireshark","res_ver":"4.0.15-1.ph4"},{"aff_ver":"all versions before 4.0.15-1.ph4 are vulnerable","cve_id":"CVE-2024-4855","cve_score":3.6,"pkg":"wireshark","res_ver":"4.0.15-1.ph4"},{"aff_ver":"all versions before 4.2.7-1.ph4 are vulnerable","cve_id":"CVE-2024-8250","cve_score":7.8,"pkg":"wireshark","res_ver":"4.2.7-1.ph4"},{"aff_ver":"all versions before 4.2.7-1.ph4 are vulnerable","cve_id":"CVE-2024-8645","cve_score":5.5,"pkg":"wireshark","res_ver":"4.2.7-1.ph4"},{"aff_ver":"all versions before 4.2.8-1.ph4 are vulnerable","cve_id":"CVE-2024-9781","cve_score":7.5,"pkg":"wireshark","res_ver":"4.2.8-1.ph4"},{"aff_ver":"all versions before 4.2.11-1.ph4 are vulnerable","cve_id":"CVE-2025-1492","cve_score":7.8,"pkg":"wireshark","res_ver":"4.2.11-1.ph4"},{"aff_ver":"all versions before 2.9-3.ph4 are vulnerable","cve_id":"CVE-2021-27803","cve_score":7.5,"pkg":"wpa_supplicant","res_ver":"2.9-3.ph4"},{"aff_ver":"all versions before 2.9-4.ph4 are vulnerable","cve_id":"CVE-2021-30004","cve_score":5.3,"pkg":"wpa_supplicant","res_ver":"2.9-4.ph4"},{"aff_ver":"all versions before 2.10-1.ph4 are vulnerable","cve_id":"CVE-2022-23303","cve_score":9.8,"pkg":"wpa_supplicant","res_ver":"2.10-1.ph4"},{"aff_ver":"all versions before 2.10-1.ph4 are vulnerable","cve_id":"CVE-2022-23304","cve_score":9.8,"pkg":"wpa_supplicant","res_ver":"2.10-1.ph4"},{"aff_ver":"all versions before 3.2.4-1.ph4 are vulnerable","cve_id":"CVE-2018-1311","cve_score":8.1,"pkg":"xerces-c","res_ver":"3.2.4-1.ph4"},{"aff_ver":"all versions before 3.2.5-1.ph4 are vulnerable","cve_id":"CVE-2024-23807","cve_score":9.8,"pkg":"xerces-c","res_ver":"3.2.5-1.ph4"},{"aff_ver":"all versions before 2.3.15-10.ph4 are vulnerable","cve_id":"CVE-2013-4342","cve_score":7.8,"pkg":"xinetd","res_ver":"2.3.15-10.ph4"},{"aff_ver":"all versions before 5.2.5-2.ph4 are vulnerable","cve_id":"CVE-2022-1271","cve_score":8.8,"pkg":"xz","res_ver":"5.2.5-2.ph4"},{"aff_ver":"all versions before 1.1.7-3.ph4 are vulnerable","cve_id":"CVE-2023-46228","cve_score":7.8,"pkg":"zchunk","res_ver":"1.1.7-3.ph4"},{"aff_ver":"all versions before 4.3.4-1.ph4 are vulnerable","cve_id":"CVE-2020-36400","cve_score":9.8,"pkg":"zeromq","res_ver":"4.3.4-1.ph4"},{"aff_ver":"all versions before 1.2.11-3.ph4 are vulnerable","cve_id":"CVE-2018-25032","cve_score":7.5,"pkg":"zlib","res_ver":"1.2.11-3.ph4"},{"aff_ver":"all versions before 1.2.11-4.ph4 are vulnerable","cve_id":"CVE-2022-37434","cve_score":9.8,"pkg":"zlib","res_ver":"1.2.11-4.ph4"},{"aff_ver":"all versions before 1.2.11-6.ph4 are vulnerable","cve_id":"CVE-2023-45853","cve_score":9.8,"pkg":"zlib","res_ver":"1.2.11-6.ph4"},{"aff_ver":"all versions before 3.6.3-1.ph4 are vulnerable","cve_id":"CVE-2021-21409","cve_score":5.9,"pkg":"zookeeper","res_ver":"3.6.3-1.ph4"},{"aff_ver":"all versions before 5.8.1-1.ph4 are vulnerable","cve_id":"CVE-2021-45444","cve_score":7.8,"pkg":"zsh","res_ver":"5.8.1-1.ph4"},{"aff_ver":"all versions before 1.5.2-1.ph4 are vulnerable","cve_id":"CVE-2021-24032","cve_score":4.7,"pkg":"zstd","res_ver":"1.5.2-1.ph4"},{"aff_ver":"all versions before 1.5.2-1.ph4 are vulnerable","cve_id":"CVE-2022-4899","cve_score":7.5,"pkg":"zstd","res_ver":"1.5.2-1.ph4"}]