[{"aff_ver":"all versions before 0.16.2-2.ph3 are vulnerable","cve_id":"CVE-2021-45417","cve_score":7.8,"pkg":"aide","res_ver":"0.16.2-2.ph3"},{"aff_ver":"all versions before 2.7.6-1.ph3 are vulnerable","cve_id":"CVE-2018-16876","cve_score":5.3,"pkg":"ansible","res_ver":"2.7.6-1.ph3"},{"aff_ver":"all versions before 2.8.3-1.ph3 are vulnerable","cve_id":"CVE-2019-10156","cve_score":5.4,"pkg":"ansible","res_ver":"2.8.3-1.ph3"},{"aff_ver":"all versions before 2.8.10-1.ph3 are vulnerable","cve_id":"CVE-2019-10206","cve_score":6.5,"pkg":"ansible","res_ver":"2.8.10-1.ph3"},{"aff_ver":"all versions before 2.8.10-1.ph3 are vulnerable","cve_id":"CVE-2019-10217","cve_score":6.5,"pkg":"ansible","res_ver":"2.8.10-1.ph3"},{"aff_ver":"all versions before 2.8.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14856","cve_score":6.5,"pkg":"ansible","res_ver":"2.8.10-1.ph3"},{"aff_ver":"all versions before 2.8.3-5.ph3 are vulnerable","cve_id":"CVE-2019-14864","cve_score":6.5,"pkg":"ansible","res_ver":"2.8.3-5.ph3"},{"aff_ver":"all versions before 2.7.6-2.ph3 are vulnerable","cve_id":"CVE-2019-3828","cve_score":4.2,"pkg":"ansible","res_ver":"2.7.6-2.ph3"},{"aff_ver":"all versions before 2.8.10-1.ph3 are vulnerable","cve_id":"CVE-2020-10684","cve_score":7.1,"pkg":"ansible","res_ver":"2.8.10-1.ph3"},{"aff_ver":"all versions before 2.10.16-1.ph3 are vulnerable","cve_id":"CVE-2020-10744","cve_score":5.0,"pkg":"ansible","res_ver":"2.10.16-1.ph3"},{"aff_ver":"all versions before 2.8.10-2.ph3 are vulnerable","cve_id":"CVE-2020-1733","cve_score":5.0,"pkg":"ansible","res_ver":"2.8.10-2.ph3"},{"aff_ver":"all versions before 2.8.10-1.ph3 are vulnerable","cve_id":"CVE-2020-1735","cve_score":4.6,"pkg":"ansible","res_ver":"2.8.10-1.ph3"},{"aff_ver":"all versions before 2.8.10-1.ph3 are vulnerable","cve_id":"CVE-2020-1738","cve_score":3.9,"pkg":"ansible","res_ver":"2.8.10-1.ph3"},{"aff_ver":"all versions before 2.8.10-1.ph3 are vulnerable","cve_id":"CVE-2020-1739","cve_score":3.9,"pkg":"ansible","res_ver":"2.8.10-1.ph3"},{"aff_ver":"all versions before 2.8.10-1.ph3 are vulnerable","cve_id":"CVE-2020-1740","cve_score":4.7,"pkg":"ansible","res_ver":"2.8.10-1.ph3"},{"aff_ver":"all versions before 2.11.12-2.ph3 are vulnerable","cve_id":"CVE-2023-5115","cve_score":6.3,"pkg":"ansible","res_ver":"2.11.12-2.ph3"},{"aff_ver":"all versions before 2.11.12-3.ph3 are vulnerable","cve_id":"CVE-2024-0690","cve_score":5.0,"pkg":"ansible","res_ver":"2.11.12-3.ph3"},{"aff_ver":"all versions before 1.10.8-2.ph3 are vulnerable","cve_id":"CVE-2020-11979","cve_score":7.5,"pkg":"apache-ant","res_ver":"1.10.8-2.ph3"},{"aff_ver":"all versions before 1.10.8-1.ph3 are vulnerable","cve_id":"CVE-2020-1945","cve_score":6.3,"pkg":"apache-ant","res_ver":"1.10.8-1.ph3"},{"aff_ver":"all versions before 1.10.8-3.ph3 are vulnerable","cve_id":"CVE-2021-36373","cve_score":5.5,"pkg":"apache-ant","res_ver":"1.10.8-3.ph3"},{"aff_ver":"all versions before 1.10.8-3.ph3 are vulnerable","cve_id":"CVE-2021-36374","cve_score":5.5,"pkg":"apache-ant","res_ver":"1.10.8-3.ph3"},{"aff_ver":"all versions before 8.5.37-1.ph3 are vulnerable","cve_id":"CVE-2018-8014","cve_score":9.8,"pkg":"apache-tomcat","res_ver":"8.5.37-1.ph3"},{"aff_ver":"all versions before 8.5.37-1.ph3 are vulnerable","cve_id":"CVE-2018-8034","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.37-1.ph3"},{"aff_ver":"all versions before 8.5.37-1.ph3 are vulnerable","cve_id":"CVE-2018-8037","cve_score":5.9,"pkg":"apache-tomcat","res_ver":"8.5.37-1.ph3"},{"aff_ver":"all versions before 8.5.40-1.ph3 are vulnerable","cve_id":"CVE-2019-0199","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.40-1.ph3"},{"aff_ver":"all versions before 8.5.40-2.ph3 are vulnerable","cve_id":"CVE-2019-10072","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.40-2.ph3"},{"aff_ver":"all versions before 8.5.50-1.ph3 are vulnerable","cve_id":"CVE-2019-12418","cve_score":7.0,"pkg":"apache-tomcat","res_ver":"8.5.50-1.ph3"},{"aff_ver":"all versions before 8.5.50-1.ph3 are vulnerable","cve_id":"CVE-2019-17563","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.50-1.ph3"},{"aff_ver":"all versions before 8.5.51-1.ph3 are vulnerable","cve_id":"CVE-2019-17569","cve_score":4.8,"pkg":"apache-tomcat","res_ver":"8.5.51-1.ph3"},{"aff_ver":"all versions before 8.5.51-3.ph3 are vulnerable","cve_id":"CVE-2020-11996","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.51-3.ph3"},{"aff_ver":"all versions before 8.5.51-4.ph3 are vulnerable","cve_id":"CVE-2020-13934","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.51-4.ph3"},{"aff_ver":"all versions before 8.5.51-4.ph3 are vulnerable","cve_id":"CVE-2020-13935","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.51-4.ph3"},{"aff_ver":"all versions before 8.5.51-5.ph3 are vulnerable","cve_id":"CVE-2020-13943","cve_score":4.3,"pkg":"apache-tomcat","res_ver":"8.5.51-5.ph3"},{"aff_ver":"all versions before 8.5.51-1.ph3 are vulnerable","cve_id":"CVE-2020-1745","cve_score":9.8,"pkg":"apache-tomcat","res_ver":"8.5.51-1.ph3"},{"aff_ver":"all versions before 8.5.60-1.ph3 are vulnerable","cve_id":"CVE-2020-17527","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.60-1.ph3"},{"aff_ver":"all versions before 8.5.51-1.ph3 are vulnerable","cve_id":"CVE-2020-1935","cve_score":4.8,"pkg":"apache-tomcat","res_ver":"8.5.51-1.ph3"},{"aff_ver":"all versions before 8.5.51-1.ph3 are vulnerable","cve_id":"CVE-2020-1938","cve_score":9.8,"pkg":"apache-tomcat","res_ver":"8.5.51-1.ph3"},{"aff_ver":"all versions before 8.5.51-2.ph3 are vulnerable","cve_id":"CVE-2020-9484","cve_score":7.0,"pkg":"apache-tomcat","res_ver":"8.5.51-2.ph3"},{"aff_ver":"all versions before 8.5.60-2.ph3 are vulnerable","cve_id":"CVE-2021-25122","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.60-2.ph3"},{"aff_ver":"all versions before 8.5.60-2.ph3 are vulnerable","cve_id":"CVE-2021-25329","cve_score":7.0,"pkg":"apache-tomcat","res_ver":"8.5.60-2.ph3"},{"aff_ver":"all versions before 8.5.72-1.ph3 are vulnerable","cve_id":"CVE-2021-30640","cve_score":6.5,"pkg":"apache-tomcat","res_ver":"8.5.72-1.ph3"},{"aff_ver":"all versions before 8.5.60-3.ph3 are vulnerable","cve_id":"CVE-2021-33037","cve_score":5.3,"pkg":"apache-tomcat","res_ver":"8.5.60-3.ph3"},{"aff_ver":"all versions before 8.5.60-4.ph3 are vulnerable","cve_id":"CVE-2021-41079","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.60-4.ph3"},{"aff_ver":"all versions before 8.5.72-1.ph3 are vulnerable","cve_id":"CVE-2021-42340","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.72-1.ph3"},{"aff_ver":"all versions before 8.5.72-2.ph3 are vulnerable","cve_id":"CVE-2022-23181","cve_score":7.0,"pkg":"apache-tomcat","res_ver":"8.5.72-2.ph3"},{"aff_ver":"all versions before 8.5.84-1.ph3 are vulnerable","cve_id":"CVE-2022-42252","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.84-1.ph3"},{"aff_ver":"all versions before 8.5.84-1.ph3 are vulnerable","cve_id":"CVE-2022-45143","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.84-1.ph3"},{"aff_ver":"all versions before 8.5.86-1.ph3 are vulnerable","cve_id":"CVE-2023-28708","cve_score":4.3,"pkg":"apache-tomcat","res_ver":"8.5.86-1.ph3"},{"aff_ver":"all versions before 8.5.88-1.ph3 are vulnerable","cve_id":"CVE-2023-28709","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.88-1.ph3"},{"aff_ver":"all versions before 8.5.96-1.ph3 are vulnerable","cve_id":"CVE-2023-46589","cve_score":7.5,"pkg":"apache-tomcat","res_ver":"8.5.96-1.ph3"},{"aff_ver":"all versions before 1.6.5-1.ph3 are vulnerable","cve_id":"CVE-2017-12613","cve_score":7.1,"pkg":"apr","res_ver":"1.6.5-1.ph3"},{"aff_ver":"all versions before 1.6.1-5.ph3 are vulnerable","cve_id":"CVE-2022-25147","cve_score":6.5,"pkg":"apr-util","res_ver":"1.6.1-5.ph3"},{"aff_ver":"all versions before 0.7.2-2.ph3 are vulnerable","cve_id":"CVE-2020-6097","cve_score":7.5,"pkg":"atftp","res_ver":"0.7.2-2.ph3"},{"aff_ver":"all versions before 0.7.5-1.ph3 are vulnerable","cve_id":"CVE-2021-41054","cve_score":7.5,"pkg":"atftp","res_ver":"0.7.5-1.ph3"},{"aff_ver":"all versions before 4.4.18-2.ph3 are vulnerable","cve_id":"CVE-2019-18276","cve_score":7.8,"pkg":"bash","res_ver":"4.4.18-2.ph3"},{"aff_ver":"all versions before 6.1.2-1.ph3 are vulnerable","cve_id":"CVE-2022-3474","cve_score":4.3,"pkg":"bazel","res_ver":"6.1.2-1.ph3"},{"aff_ver":"all versions before 9.15.5-1.ph3 are vulnerable","cve_id":"CVE-2018-5743","cve_score":7.5,"pkg":"bindutils","res_ver":"9.15.5-1.ph3"},{"aff_ver":"all versions before 9.15.5-1.ph3 are vulnerable","cve_id":"CVE-2018-5744","cve_score":7.5,"pkg":"bindutils","res_ver":"9.15.5-1.ph3"},{"aff_ver":"all versions before 9.15.5-1.ph3 are vulnerable","cve_id":"CVE-2018-5745","cve_score":4.9,"pkg":"bindutils","res_ver":"9.15.5-1.ph3"},{"aff_ver":"all versions before 9.15.5-1.ph3 are vulnerable","cve_id":"CVE-2019-6465","cve_score":5.3,"pkg":"bindutils","res_ver":"9.15.5-1.ph3"},{"aff_ver":"all versions before 9.15.5-1.ph3 are vulnerable","cve_id":"CVE-2019-6467","cve_score":7.5,"pkg":"bindutils","res_ver":"9.15.5-1.ph3"},{"aff_ver":"all versions before 9.15.6-1.ph3 are vulnerable","cve_id":"CVE-2019-6470","cve_score":7.5,"pkg":"bindutils","res_ver":"9.15.6-1.ph3"},{"aff_ver":"all versions before 9.15.5-1.ph3 are vulnerable","cve_id":"CVE-2019-6471","cve_score":5.9,"pkg":"bindutils","res_ver":"9.15.5-1.ph3"},{"aff_ver":"all versions before 9.15.6-1.ph3 are vulnerable","cve_id":"CVE-2019-6477","cve_score":7.5,"pkg":"bindutils","res_ver":"9.15.6-1.ph3"},{"aff_ver":"all versions before 9.16.3-1.ph3 are vulnerable","cve_id":"CVE-2020-8616","cve_score":8.6,"pkg":"bindutils","res_ver":"9.16.3-1.ph3"},{"aff_ver":"all versions before 9.16.3-1.ph3 are vulnerable","cve_id":"CVE-2020-8617","cve_score":5.9,"pkg":"bindutils","res_ver":"9.16.3-1.ph3"},{"aff_ver":"all versions before 9.16.4-1.ph3 are vulnerable","cve_id":"CVE-2020-8618","cve_score":4.9,"pkg":"bindutils","res_ver":"9.16.4-1.ph3"},{"aff_ver":"all versions before 9.16.4-1.ph3 are vulnerable","cve_id":"CVE-2020-8619","cve_score":4.9,"pkg":"bindutils","res_ver":"9.16.4-1.ph3"},{"aff_ver":"all versions before 9.16.6-1.ph3 are vulnerable","cve_id":"CVE-2020-8623","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.6-1.ph3"},{"aff_ver":"all versions before 9.16.6-1.ph3 are vulnerable","cve_id":"CVE-2020-8624","cve_score":4.3,"pkg":"bindutils","res_ver":"9.16.6-1.ph3"},{"aff_ver":"all versions before 9.16.6-2.ph3 are vulnerable","cve_id":"CVE-2020-8625","cve_score":8.1,"pkg":"bindutils","res_ver":"9.16.6-2.ph3"},{"aff_ver":"all versions before 9.16.15-1.ph3 are vulnerable","cve_id":"CVE-2021-25214","cve_score":6.5,"pkg":"bindutils","res_ver":"9.16.15-1.ph3"},{"aff_ver":"all versions before 9.16.15-1.ph3 are vulnerable","cve_id":"CVE-2021-25215","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.15-1.ph3"},{"aff_ver":"all versions before 9.16.15-1.ph3 are vulnerable","cve_id":"CVE-2021-25216","cve_score":9.8,"pkg":"bindutils","res_ver":"9.16.15-1.ph3"},{"aff_ver":"all versions before 9.16.22-1.ph3 are vulnerable","cve_id":"CVE-2021-25219","cve_score":5.3,"pkg":"bindutils","res_ver":"9.16.22-1.ph3"},{"aff_ver":"all versions before 9.16.27-1.ph3 are vulnerable","cve_id":"CVE-2021-25220","cve_score":8.6,"pkg":"bindutils","res_ver":"9.16.27-1.ph3"},{"aff_ver":"all versions before 9.16.27-1.ph3 are vulnerable","cve_id":"CVE-2022-0396","cve_score":5.3,"pkg":"bindutils","res_ver":"9.16.27-1.ph3"},{"aff_ver":"all versions before 9.16.33-1.ph3 are vulnerable","cve_id":"CVE-2022-2795","cve_score":5.3,"pkg":"bindutils","res_ver":"9.16.33-1.ph3"},{"aff_ver":"all versions before 9.16.33-1.ph3 are vulnerable","cve_id":"CVE-2022-3080","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.33-1.ph3"},{"aff_ver":"all versions before 9.16.38-1.ph3 are vulnerable","cve_id":"CVE-2022-3094","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.38-1.ph3"},{"aff_ver":"all versions before 9.16.38-1.ph3 are vulnerable","cve_id":"CVE-2022-3736","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.38-1.ph3"},{"aff_ver":"all versions before 9.16.33-1.ph3 are vulnerable","cve_id":"CVE-2022-38177","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.33-1.ph3"},{"aff_ver":"all versions before 9.16.33-1.ph3 are vulnerable","cve_id":"CVE-2022-38178","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.33-1.ph3"},{"aff_ver":"all versions before 9.16.38-1.ph3 are vulnerable","cve_id":"CVE-2022-3924","cve_score":6.5,"pkg":"bindutils","res_ver":"9.16.38-1.ph3"},{"aff_ver":"all versions before 9.16.38-2.ph3 are vulnerable","cve_id":"CVE-2023-2828","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.38-2.ph3"},{"aff_ver":"all versions before 9.16.42-1.ph3 are vulnerable","cve_id":"CVE-2023-2829","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.42-1.ph3"},{"aff_ver":"all versions before 9.16.38-2.ph3 are vulnerable","cve_id":"CVE-2023-2911","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.38-2.ph3"},{"aff_ver":"all versions before 9.16.42-2.ph3 are vulnerable","cve_id":"CVE-2023-3341","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.42-2.ph3"},{"aff_ver":"all versions before 9.16.48-1.ph3 are vulnerable","cve_id":"CVE-2023-4408","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph3"},{"aff_ver":"all versions before 9.16.48-1.ph3 are vulnerable","cve_id":"CVE-2023-50387","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph3"},{"aff_ver":"all versions before 9.16.48-1.ph3 are vulnerable","cve_id":"CVE-2023-50868","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph3"},{"aff_ver":"all versions before 9.16.48-1.ph3 are vulnerable","cve_id":"CVE-2023-5517","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph3"},{"aff_ver":"all versions before 9.16.48-1.ph3 are vulnerable","cve_id":"CVE-2023-5679","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph3"},{"aff_ver":"all versions before 9.16.48-1.ph3 are vulnerable","cve_id":"CVE-2023-6516","cve_score":7.5,"pkg":"bindutils","res_ver":"9.16.48-1.ph3"},{"aff_ver":"all versions before 9.18.27-1.ph3 are vulnerable","cve_id":"CVE-2024-0760","cve_score":7.5,"pkg":"bindutils","res_ver":"9.18.27-1.ph3"},{"aff_ver":"all versions before 9.18.27-1.ph3 are vulnerable","cve_id":"CVE-2024-1737","cve_score":7.5,"pkg":"bindutils","res_ver":"9.18.27-1.ph3"},{"aff_ver":"all versions before 9.18.27-1.ph3 are vulnerable","cve_id":"CVE-2024-1975","cve_score":7.5,"pkg":"bindutils","res_ver":"9.18.27-1.ph3"},{"aff_ver":"all versions before 9.18.27-1.ph3 are vulnerable","cve_id":"CVE-2024-4076","cve_score":7.5,"pkg":"bindutils","res_ver":"9.18.27-1.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-16826","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-16827","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-16828","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-16829","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-16830","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-16831","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-16832","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-17080","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-17121","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-17122","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-17123","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-17124","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-17125","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2017-17126","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2018-1000876","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.32-1.ph3 are vulnerable","cve_id":"CVE-2018-12697","cve_score":7.5,"pkg":"binutils","res_ver":"2.32-1.ph3"},{"aff_ver":"all versions before 2.32-1.ph3 are vulnerable","cve_id":"CVE-2018-12698","cve_score":7.5,"pkg":"binutils","res_ver":"2.32-1.ph3"},{"aff_ver":"all versions before 2.32-1.ph3 are vulnerable","cve_id":"CVE-2018-12934","cve_score":7.5,"pkg":"binutils","res_ver":"2.32-1.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2018-17358","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2018-17359","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-3.ph3 are vulnerable","cve_id":"CVE-2018-17360","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-3.ph3"},{"aff_ver":"all versions before 2.31.1-5.ph3 are vulnerable","cve_id":"CVE-2018-20623","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-5.ph3"},{"aff_ver":"all versions before 2.31.1-5.ph3 are vulnerable","cve_id":"CVE-2018-20651","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-5.ph3"},{"aff_ver":"all versions before 2.31.1-5.ph3 are vulnerable","cve_id":"CVE-2018-20671","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-5.ph3"},{"aff_ver":"all versions before 2.32-1.ph3 are vulnerable","cve_id":"CVE-2019-1010204","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-1.ph3"},{"aff_ver":"all versions before 2.31.1-6.ph3 are vulnerable","cve_id":"CVE-2019-12972","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-6.ph3"},{"aff_ver":"all versions before 2.31.1-6.ph3 are vulnerable","cve_id":"CVE-2019-14250","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-6.ph3"},{"aff_ver":"all versions before 2.31.1-6.ph3 are vulnerable","cve_id":"CVE-2019-14444","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-6.ph3"},{"aff_ver":"all versions before 2.32-3.ph3 are vulnerable","cve_id":"CVE-2019-17450","cve_score":6.5,"pkg":"binutils","res_ver":"2.32-3.ph3"},{"aff_ver":"all versions before 2.32-3.ph3 are vulnerable","cve_id":"CVE-2019-17451","cve_score":6.5,"pkg":"binutils","res_ver":"2.32-3.ph3"},{"aff_ver":"all versions before 2.31.1-5.ph3 are vulnerable","cve_id":"CVE-2019-9071","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-5.ph3"},{"aff_ver":"all versions before 2.31.1-5.ph3 are vulnerable","cve_id":"CVE-2019-9073","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-5.ph3"},{"aff_ver":"all versions before 2.31.1-5.ph3 are vulnerable","cve_id":"CVE-2019-9074","cve_score":5.5,"pkg":"binutils","res_ver":"2.31.1-5.ph3"},{"aff_ver":"all versions before 2.31.1-4.ph3 are vulnerable","cve_id":"CVE-2019-9075","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-4.ph3"},{"aff_ver":"all versions before 2.31.1-4.ph3 are vulnerable","cve_id":"CVE-2019-9077","cve_score":7.8,"pkg":"binutils","res_ver":"2.31.1-4.ph3"},{"aff_ver":"all versions before 2.32-12.ph3 are vulnerable","cve_id":"CVE-2020-19724","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-12.ph3"},{"aff_ver":"all versions before 2.32-12.ph3 are vulnerable","cve_id":"CVE-2020-21490","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-12.ph3"},{"aff_ver":"all versions before 2.32-4.ph3 are vulnerable","cve_id":"CVE-2020-35342","cve_score":7.5,"pkg":"binutils","res_ver":"2.32-4.ph3"},{"aff_ver":"all versions before 2.32-4.ph3 are vulnerable","cve_id":"CVE-2020-35493","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-4.ph3"},{"aff_ver":"all versions before 2.32-4.ph3 are vulnerable","cve_id":"CVE-2020-35494","cve_score":6.1,"pkg":"binutils","res_ver":"2.32-4.ph3"},{"aff_ver":"all versions before 2.32-4.ph3 are vulnerable","cve_id":"CVE-2020-35495","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-4.ph3"},{"aff_ver":"all versions before 2.32-4.ph3 are vulnerable","cve_id":"CVE-2020-35496","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-4.ph3"},{"aff_ver":"all versions before 2.32-4.ph3 are vulnerable","cve_id":"CVE-2020-35507","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-4.ph3"},{"aff_ver":"all versions before 2.32-5.ph3 are vulnerable","cve_id":"CVE-2021-3487","cve_score":6.5,"pkg":"binutils","res_ver":"2.32-5.ph3"},{"aff_ver":"all versions before 2.32-6.ph3 are vulnerable","cve_id":"CVE-2021-45078","cve_score":7.8,"pkg":"binutils","res_ver":"2.32-6.ph3"},{"aff_ver":"all versions before 2.32-9.ph3 are vulnerable","cve_id":"CVE-2021-46174","cve_score":7.5,"pkg":"binutils","res_ver":"2.32-9.ph3"},{"aff_ver":"all versions before 2.32-13.ph3 are vulnerable","cve_id":"CVE-2022-35205","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-13.ph3"},{"aff_ver":"all versions before 2.32-7.ph3 are vulnerable","cve_id":"CVE-2022-38533","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-7.ph3"},{"aff_ver":"all versions before 2.32-11.ph3 are vulnerable","cve_id":"CVE-2022-44840","cve_score":7.8,"pkg":"binutils","res_ver":"2.32-11.ph3"},{"aff_ver":"all versions before 2.32-13.ph3 are vulnerable","cve_id":"CVE-2022-47010","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-13.ph3"},{"aff_ver":"all versions before 2.32-13.ph3 are vulnerable","cve_id":"CVE-2022-47011","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-13.ph3"},{"aff_ver":"all versions before 2.32-8.ph3 are vulnerable","cve_id":"CVE-2022-47673","cve_score":7.8,"pkg":"binutils","res_ver":"2.32-8.ph3"},{"aff_ver":"all versions before 2.32-10.ph3 are vulnerable","cve_id":"CVE-2022-47695","cve_score":7.8,"pkg":"binutils","res_ver":"2.32-10.ph3"},{"aff_ver":"all versions before 2.32-8.ph3 are vulnerable","cve_id":"CVE-2022-47696","cve_score":7.8,"pkg":"binutils","res_ver":"2.32-8.ph3"},{"aff_ver":"all versions before 2.32-1.ph3 are vulnerable","cve_id":"CVE-2022-48063","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-1.ph3"},{"aff_ver":"all versions before 2.32-12.ph3 are vulnerable","cve_id":"CVE-2022-48064","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-12.ph3"},{"aff_ver":"all versions before 2.32-12.ph3 are vulnerable","cve_id":"CVE-2022-48065","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-12.ph3"},{"aff_ver":"all versions before 2.32-8.ph3 are vulnerable","cve_id":"CVE-2023-25584","cve_score":6.3,"pkg":"binutils","res_ver":"2.32-8.ph3"},{"aff_ver":"all versions before 2.32-8.ph3 are vulnerable","cve_id":"CVE-2023-25585","cve_score":5.5,"pkg":"binutils","res_ver":"2.32-8.ph3"},{"aff_ver":"all versions before 2.32-8.ph3 are vulnerable","cve_id":"CVE-2023-25588","cve_score":4.7,"pkg":"binutils","res_ver":"2.32-8.ph3"},{"aff_ver":"all versions before 1.2.0-3.ph3 are vulnerable","cve_id":"CVE-2018-10689","cve_score":5.5,"pkg":"blktrace","res_ver":"1.2.0-3.ph3"},{"aff_ver":"all versions before 5.52-2.ph3 are vulnerable","cve_id":"CVE-2020-0556","cve_score":7.1,"pkg":"bluez","res_ver":"5.52-2.ph3"},{"aff_ver":"all versions before 5.58-1.ph3 are vulnerable","cve_id":"CVE-2020-12352","cve_score":6.5,"pkg":"bluez","res_ver":"5.58-1.ph3"},{"aff_ver":"all versions before 5.52-3.ph3 are vulnerable","cve_id":"CVE-2020-27153","cve_score":8.6,"pkg":"bluez","res_ver":"5.52-3.ph3"},{"aff_ver":"all versions before 5.58-1.ph3 are vulnerable","cve_id":"CVE-2021-0129","cve_score":5.7,"pkg":"bluez","res_ver":"5.58-1.ph3"},{"aff_ver":"all versions before 5.58-3.ph3 are vulnerable","cve_id":"CVE-2021-3658","cve_score":6.5,"pkg":"bluez","res_ver":"5.58-3.ph3"},{"aff_ver":"all versions before 5.58-2.ph3 are vulnerable","cve_id":"CVE-2021-41229","cve_score":6.5,"pkg":"bluez","res_ver":"5.58-2.ph3"},{"aff_ver":"all versions before 5.65-1.ph3 are vulnerable","cve_id":"CVE-2021-43400","cve_score":9.1,"pkg":"bluez","res_ver":"5.65-1.ph3"},{"aff_ver":"all versions before 5.58-4.ph3 are vulnerable","cve_id":"CVE-2022-0204","cve_score":8.8,"pkg":"bluez","res_ver":"5.58-4.ph3"},{"aff_ver":"all versions before 5.65-1.ph3 are vulnerable","cve_id":"CVE-2022-3563","cve_score":5.7,"pkg":"bluez","res_ver":"5.65-1.ph3"},{"aff_ver":"all versions before 5.65-1.ph3 are vulnerable","cve_id":"CVE-2022-3637","cve_score":5.5,"pkg":"bluez","res_ver":"5.65-1.ph3"},{"aff_ver":"all versions before 5.58-5.ph3 are vulnerable","cve_id":"CVE-2022-39176","cve_score":8.8,"pkg":"bluez","res_ver":"5.58-5.ph3"},{"aff_ver":"all versions before 5.58-5.ph3 are vulnerable","cve_id":"CVE-2022-39177","cve_score":8.8,"pkg":"bluez","res_ver":"5.58-5.ph3"},{"aff_ver":"all versions before 5.65-2.ph3 are vulnerable","cve_id":"CVE-2023-27349","cve_score":6.2,"pkg":"bluez","res_ver":"5.65-2.ph3"},{"aff_ver":"all versions before 5.71-1.ph3 are vulnerable","cve_id":"CVE-2023-44431","cve_score":6.3,"pkg":"bluez","res_ver":"5.71-1.ph3"},{"aff_ver":"all versions before 5.65-4.ph3 are vulnerable","cve_id":"CVE-2023-45866","cve_score":6.3,"pkg":"bluez","res_ver":"5.65-4.ph3"},{"aff_ver":"all versions before 5.65-5.ph3 are vulnerable","cve_id":"CVE-2023-50229","cve_score":6.2,"pkg":"bluez","res_ver":"5.65-5.ph3"},{"aff_ver":"all versions before 5.65-5.ph3 are vulnerable","cve_id":"CVE-2023-50230","cve_score":6.2,"pkg":"bluez","res_ver":"5.65-5.ph3"},{"aff_ver":"all versions before 5.71-1.ph3 are vulnerable","cve_id":"CVE-2023-51580","cve_score":4.8,"pkg":"bluez","res_ver":"5.71-1.ph3"},{"aff_ver":"all versions before 5.71-1.ph3 are vulnerable","cve_id":"CVE-2023-51589","cve_score":4.8,"pkg":"bluez","res_ver":"5.71-1.ph3"},{"aff_ver":"all versions before 5.71-1.ph3 are vulnerable","cve_id":"CVE-2023-51592","cve_score":5.0,"pkg":"bluez","res_ver":"5.71-1.ph3"},{"aff_ver":"all versions before 5.71-1.ph3 are vulnerable","cve_id":"CVE-2023-51596","cve_score":6.1,"pkg":"bluez","res_ver":"5.71-1.ph3"},{"aff_ver":"all versions before 0.3.0-2.ph3 are vulnerable","cve_id":"CVE-2019-12439","cve_score":7.8,"pkg":"bubblewrap","res_ver":"0.3.0-2.ph3"},{"aff_ver":"all versions before 0.3.0-3.ph3 are vulnerable","cve_id":"CVE-2020-5291","cve_score":7.8,"pkg":"bubblewrap","res_ver":"0.3.0-3.ph3"},{"aff_ver":"all versions before 1.0.6-10.ph3 are vulnerable","cve_id":"CVE-2019-12900","cve_score":9.8,"pkg":"bzip2","res_ver":"1.0.6-10.ph3"},{"aff_ver":"all versions before 2.7.0-3.ph3 are vulnerable","cve_id":"CVE-2017-14176","cve_score":8.8,"pkg":"bzr","res_ver":"2.7.0-3.ph3"},{"aff_ver":"all versions before 1.16.1-1.ph3 are vulnerable","cve_id":"CVE-2020-8277","cve_score":7.5,"pkg":"c-ares","res_ver":"1.16.1-1.ph3"},{"aff_ver":"all versions before 1.16.1-2.ph3 are vulnerable","cve_id":"CVE-2021-3672","cve_score":5.6,"pkg":"c-ares","res_ver":"1.16.1-2.ph3"},{"aff_ver":"all versions before 1.19.0-1.ph3 are vulnerable","cve_id":"CVE-2022-4904","cve_score":8.6,"pkg":"c-ares","res_ver":"1.19.0-1.ph3"},{"aff_ver":"all versions before 1.19.1-1.ph3 are vulnerable","cve_id":"CVE-2023-31124","cve_score":3.2,"pkg":"c-ares","res_ver":"1.19.1-1.ph3"},{"aff_ver":"all versions before 1.19.1-1.ph3 are vulnerable","cve_id":"CVE-2023-31130","cve_score":4.1,"pkg":"c-ares","res_ver":"1.19.1-1.ph3"},{"aff_ver":"all versions before 1.19.1-1.ph3 are vulnerable","cve_id":"CVE-2023-31147","cve_score":5.9,"pkg":"c-ares","res_ver":"1.19.1-1.ph3"},{"aff_ver":"all versions before 1.19.1-1.ph3 are vulnerable","cve_id":"CVE-2023-32067","cve_score":7.5,"pkg":"c-ares","res_ver":"1.19.1-1.ph3"},{"aff_ver":"all versions before 1.19.1-2.ph3 are vulnerable","cve_id":"CVE-2024-25629","cve_score":4.4,"pkg":"c-ares","res_ver":"1.19.1-2.ph3"},{"aff_ver":"all versions before 1.16.0-1.ph3 are vulnerable","cve_id":"CVE-2018-18064","cve_score":6.5,"pkg":"cairo","res_ver":"1.16.0-1.ph3"},{"aff_ver":"all versions before 1.16.0-1.ph3 are vulnerable","cve_id":"CVE-2018-19876","cve_score":6.5,"pkg":"cairo","res_ver":"1.16.0-1.ph3"},{"aff_ver":"all versions before 1.16.0-1.ph3 are vulnerable","cve_id":"CVE-2019-6461","cve_score":6.5,"pkg":"cairo","res_ver":"1.16.0-1.ph3"},{"aff_ver":"all versions before 1.16.0-1.ph3 are vulnerable","cve_id":"CVE-2019-6462","cve_score":6.5,"pkg":"cairo","res_ver":"1.16.0-1.ph3"},{"aff_ver":"all versions before 1.16.0-2.ph3 are vulnerable","cve_id":"CVE-2020-35492","cve_score":7.8,"pkg":"cairo","res_ver":"1.16.0-2.ph3"},{"aff_ver":"all versions before 3.26.1-1.ph3 are vulnerable","cve_id":"CVE-2018-1098","cve_score":8.8,"pkg":"calico","res_ver":"3.26.1-1.ph3"},{"aff_ver":"all versions before 3.26.1-1.ph3 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"calico","res_ver":"3.26.1-1.ph3"},{"aff_ver":"all versions before 3.15.2-1.ph3 are vulnerable","cve_id":"CVE-2020-13597","cve_score":3.5,"pkg":"calico","res_ver":"3.15.2-1.ph3"},{"aff_ver":"all versions before 3.26.1-1.ph3 are vulnerable","cve_id":"CVE-2020-15106","cve_score":6.5,"pkg":"calico","res_ver":"3.26.1-1.ph3"},{"aff_ver":"all versions before 3.26.1-1.ph3 are vulnerable","cve_id":"CVE-2020-15112","cve_score":6.5,"pkg":"calico","res_ver":"3.26.1-1.ph3"},{"aff_ver":"all versions before 3.26.1-1.ph3 are vulnerable","cve_id":"CVE-2020-15113","cve_score":5.7,"pkg":"calico","res_ver":"3.26.1-1.ph3"},{"aff_ver":"all versions before 3.26.1-1.ph3 are vulnerable","cve_id":"CVE-2020-15114","cve_score":7.7,"pkg":"calico","res_ver":"3.26.1-1.ph3"},{"aff_ver":"all versions before 3.26.1-1.ph3 are vulnerable","cve_id":"CVE-2020-15115","cve_score":5.8,"pkg":"calico","res_ver":"3.26.1-1.ph3"},{"aff_ver":"all versions before 3.26.1-1.ph3 are vulnerable","cve_id":"CVE-2020-15136","cve_score":6.5,"pkg":"calico","res_ver":"3.26.1-1.ph3"},{"aff_ver":"all versions before 3.26.1-1.ph3 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"calico","res_ver":"3.26.1-1.ph3"},{"aff_ver":"all versions before 3.26.1-1.ph3 are vulnerable","cve_id":"CVE-2022-28224","cve_score":5.5,"pkg":"calico","res_ver":"3.26.1-1.ph3"},{"aff_ver":"all versions before 3.26.1-1.ph3 are vulnerable","cve_id":"CVE-2023-0296","cve_score":5.3,"pkg":"calico","res_ver":"3.26.1-1.ph3"},{"aff_ver":"all versions before 3.20.2-10.ph3 are vulnerable","cve_id":"CVE-2023-29402","cve_score":9.8,"pkg":"calico","res_ver":"3.20.2-10.ph3"},{"aff_ver":"all versions before 3.20.2-10.ph3 are vulnerable","cve_id":"CVE-2023-29403","cve_score":7.8,"pkg":"calico","res_ver":"3.20.2-10.ph3"},{"aff_ver":"all versions before 3.20.2-10.ph3 are vulnerable","cve_id":"CVE-2023-29404","cve_score":9.8,"pkg":"calico","res_ver":"3.20.2-10.ph3"},{"aff_ver":"all versions before 3.20.2-10.ph3 are vulnerable","cve_id":"CVE-2023-29405","cve_score":9.8,"pkg":"calico","res_ver":"3.20.2-10.ph3"},{"aff_ver":"all versions before 3.26.1-1.ph3 are vulnerable","cve_id":"CVE-2023-32082","cve_score":3.1,"pkg":"calico","res_ver":"3.26.1-1.ph3"},{"aff_ver":"all versions before 3.26.1-5.ph3 are vulnerable","cve_id":"CVE-2023-41378","cve_score":7.5,"pkg":"calico","res_ver":"3.26.1-5.ph3"},{"aff_ver":"all versions before 3.11.8-1.ph3 are vulnerable","cve_id":"CVE-2020-13946","cve_score":5.9,"pkg":"cassandra","res_ver":"3.11.8-1.ph3"},{"aff_ver":"all versions before 3.11.10-1.ph3 are vulnerable","cve_id":"CVE-2020-17516","cve_score":7.5,"pkg":"cassandra","res_ver":"3.11.10-1.ph3"},{"aff_ver":"all versions before 3.11.12-1.ph3 are vulnerable","cve_id":"CVE-2021-44521","cve_score":9.1,"pkg":"cassandra","res_ver":"3.11.12-1.ph3"},{"aff_ver":"all versions before 6.8-2.ph3 are vulnerable","cve_id":"CVE-2020-14342","cve_score":4.4,"pkg":"cifs-utils","res_ver":"6.8-2.ph3"},{"aff_ver":"all versions before 6.8-3.ph3 are vulnerable","cve_id":"CVE-2021-20208","cve_score":6.1,"pkg":"cifs-utils","res_ver":"6.8-3.ph3"},{"aff_ver":"all versions before 6.8-4.ph3 are vulnerable","cve_id":"CVE-2022-27239","cve_score":7.8,"pkg":"cifs-utils","res_ver":"6.8-4.ph3"},{"aff_ver":"all versions before 6.8-4.ph3 are vulnerable","cve_id":"CVE-2022-29869","cve_score":5.3,"pkg":"cifs-utils","res_ver":"6.8-4.ph3"},{"aff_ver":"all versions before 19.1-6.ph3 are vulnerable","cve_id":"CVE-2020-8631","cve_score":5.5,"pkg":"cloud-init","res_ver":"19.1-6.ph3"},{"aff_ver":"all versions before 19.1-5.ph3 are vulnerable","cve_id":"CVE-2020-8632","cve_score":5.5,"pkg":"cloud-init","res_ver":"19.1-5.ph3"},{"aff_ver":"all versions before 22.4.2-5.ph3 are vulnerable","cve_id":"CVE-2023-1786","cve_score":5.5,"pkg":"cloud-init","res_ver":"22.4.2-5.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2013-1944","cve_score":5.0,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2014-3613","cve_score":5.0,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2014-3620","cve_score":5.0,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2015-3153","cve_score":5.0,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2016-0755","cve_score":7.3,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2016-5419","cve_score":7.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2016-5420","cve_score":7.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2016-5421","cve_score":8.1,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2016-8616","cve_score":5.9,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2018-16890","cve_score":7.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2019-3822","cve_score":9.8,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2019-3823","cve_score":7.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2019-5435","cve_score":3.7,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2019-5436","cve_score":7.8,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2019-5443","cve_score":7.8,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2019-5481","cve_score":9.8,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2019-5482","cve_score":9.8,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2020-8169","cve_score":7.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2020-8177","cve_score":7.8,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2020-8231","cve_score":7.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2020-8284","cve_score":3.7,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2020-8285","cve_score":7.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2020-8286","cve_score":7.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2021-22876","cve_score":5.3,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2021-22897","cve_score":5.3,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2021-22898","cve_score":3.1,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2021-22922","cve_score":6.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2021-22923","cve_score":5.3,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2021-22924","cve_score":3.7,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2021-22925","cve_score":5.3,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2021-22926","cve_score":7.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2021-22946","cve_score":7.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2021-22947","cve_score":5.9,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2022-22576","cve_score":8.1,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2022-27774","cve_score":5.7,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2022-27776","cve_score":6.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2022-27781","cve_score":7.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2022-27782","cve_score":7.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2022-32206","cve_score":6.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2022-32208","cve_score":5.9,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2022-32221","cve_score":9.8,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2022-35252","cve_score":3.7,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2022-43552","cve_score":5.9,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2023-23916","cve_score":6.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2023-27533","cve_score":8.8,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2023-27534","cve_score":8.8,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2023-27535","cve_score":5.9,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2023-27536","cve_score":5.9,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2023-27538","cve_score":5.5,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2023-28320","cve_score":5.9,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2023-28321","cve_score":5.9,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.13.5-2.ph3 are vulnerable","cve_id":"CVE-2023-28322","cve_score":3.7,"pkg":"cmake","res_ver":"3.13.5-2.ph3"},{"aff_ver":"all versions before 3.1-1.ph3 are vulnerable","cve_id":"CVE-2012-5783","cve_score":5.8,"pkg":"commons-httpclient","res_ver":"3.1-1.ph3"},{"aff_ver":"all versions before 3.1-1.ph3 are vulnerable","cve_id":"CVE-2014-3577","cve_score":5.8,"pkg":"commons-httpclient","res_ver":"3.1-1.ph3"},{"aff_ver":"all versions before 3.1-1.ph3 are vulnerable","cve_id":"CVE-2015-5262","cve_score":4.3,"pkg":"commons-httpclient","res_ver":"3.1-1.ph3"},{"aff_ver":"all versions before 1.2.3-2.ph3 are vulnerable","cve_id":"CVE-2018-19653","cve_score":5.9,"pkg":"consul","res_ver":"1.2.3-2.ph3"},{"aff_ver":"all versions before 1.7.8-1.ph3 are vulnerable","cve_id":"CVE-2020-12758","cve_score":7.5,"pkg":"consul","res_ver":"1.7.8-1.ph3"},{"aff_ver":"all versions before 1.7.8-1.ph3 are vulnerable","cve_id":"CVE-2020-13170","cve_score":7.5,"pkg":"consul","res_ver":"1.7.8-1.ph3"},{"aff_ver":"all versions before 1.7.8-1.ph3 are vulnerable","cve_id":"CVE-2020-13250","cve_score":7.5,"pkg":"consul","res_ver":"1.7.8-1.ph3"},{"aff_ver":"all versions before 1.7.9-1.ph3 are vulnerable","cve_id":"CVE-2020-25201","cve_score":7.5,"pkg":"consul","res_ver":"1.7.9-1.ph3"},{"aff_ver":"all versions before 1.7.14-1.ph3 are vulnerable","cve_id":"CVE-2020-25864","cve_score":6.1,"pkg":"consul","res_ver":"1.7.14-1.ph3"},{"aff_ver":"all versions before 1.7.11-1.ph3 are vulnerable","cve_id":"CVE-2020-28053","cve_score":6.5,"pkg":"consul","res_ver":"1.7.11-1.ph3"},{"aff_ver":"all versions before 1.7.1-1.ph3 are vulnerable","cve_id":"CVE-2020-7219","cve_score":7.5,"pkg":"consul","res_ver":"1.7.1-1.ph3"},{"aff_ver":"all versions before 1.7.1-1.ph3 are vulnerable","cve_id":"CVE-2020-7955","cve_score":5.3,"pkg":"consul","res_ver":"1.7.1-1.ph3"},{"aff_ver":"all versions before 1.8.14-3.ph3 are vulnerable","cve_id":"CVE-2021-3121","cve_score":8.6,"pkg":"consul","res_ver":"1.8.14-3.ph3"},{"aff_ver":"all versions before 1.8.14-1.ph3 are vulnerable","cve_id":"CVE-2021-32574","cve_score":7.5,"pkg":"consul","res_ver":"1.8.14-1.ph3"},{"aff_ver":"all versions before 1.8.14-3.ph3 are vulnerable","cve_id":"CVE-2021-37219","cve_score":8.8,"pkg":"consul","res_ver":"1.8.14-3.ph3"},{"aff_ver":"all versions before 1.8.14-3.ph3 are vulnerable","cve_id":"CVE-2021-38698","cve_score":6.5,"pkg":"consul","res_ver":"1.8.14-3.ph3"},{"aff_ver":"all versions before 1.11.9-1.ph3 are vulnerable","cve_id":"CVE-2021-41803","cve_score":7.1,"pkg":"consul","res_ver":"1.11.9-1.ph3"},{"aff_ver":"all versions before 1.8.17-1.ph3 are vulnerable","cve_id":"CVE-2021-41805","cve_score":8.8,"pkg":"consul","res_ver":"1.8.17-1.ph3"},{"aff_ver":"all versions before 1.9.15-1.ph3 are vulnerable","cve_id":"CVE-2022-24687","cve_score":6.5,"pkg":"consul","res_ver":"1.9.15-1.ph3"},{"aff_ver":"all versions before 1.11.9-1.ph3 are vulnerable","cve_id":"CVE-2022-29153","cve_score":7.5,"pkg":"consul","res_ver":"1.11.9-1.ph3"},{"aff_ver":"all versions before 1.11.9-1.ph3 are vulnerable","cve_id":"CVE-2022-40716","cve_score":6.5,"pkg":"consul","res_ver":"1.11.9-1.ph3"},{"aff_ver":"all versions before 1.2.14-1.ph3 are vulnerable","cve_id":"CVE-2020-15157","cve_score":6.1,"pkg":"containerd","res_ver":"1.2.14-1.ph3"},{"aff_ver":"all versions before 1.3.7-1.ph3 are vulnerable","cve_id":"CVE-2020-15257","cve_score":5.2,"pkg":"containerd","res_ver":"1.3.7-1.ph3"},{"aff_ver":"all versions before 1.3.10-1.ph3 are vulnerable","cve_id":"CVE-2021-21334","cve_score":6.3,"pkg":"containerd","res_ver":"1.3.10-1.ph3"},{"aff_ver":"all versions before 1.4.4-3.ph3 are vulnerable","cve_id":"CVE-2021-32760","cve_score":6.3,"pkg":"containerd","res_ver":"1.4.4-3.ph3"},{"aff_ver":"all versions before 1.4.4-6.ph3 are vulnerable","cve_id":"CVE-2021-41103","cve_score":7.8,"pkg":"containerd","res_ver":"1.4.4-6.ph3"},{"aff_ver":"all versions before 1.6.8-2.ph3 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"containerd","res_ver":"1.6.8-2.ph3"},{"aff_ver":"all versions before 1.4.12-1.ph3 are vulnerable","cve_id":"CVE-2022-23648","cve_score":7.5,"pkg":"containerd","res_ver":"1.4.12-1.ph3"},{"aff_ver":"all versions before 1.4.13-2.ph3 are vulnerable","cve_id":"CVE-2022-31030","cve_score":5.5,"pkg":"containerd","res_ver":"1.4.13-2.ph3"},{"aff_ver":"all versions before 1.6.8-3.ph3 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"containerd","res_ver":"1.6.8-3.ph3"},{"aff_ver":"all versions before 1.6.8-3.ph3 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"containerd","res_ver":"1.6.8-3.ph3"},{"aff_ver":"all versions before 1.10.1-1.ph3 are vulnerable","cve_id":"CVE-2018-1098","cve_score":8.8,"pkg":"coredns","res_ver":"1.10.1-1.ph3"},{"aff_ver":"all versions before 1.10.1-1.ph3 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"coredns","res_ver":"1.10.1-1.ph3"},{"aff_ver":"all versions before 1.10.1-1.ph3 are vulnerable","cve_id":"CVE-2020-15106","cve_score":6.5,"pkg":"coredns","res_ver":"1.10.1-1.ph3"},{"aff_ver":"all versions before 1.10.1-1.ph3 are vulnerable","cve_id":"CVE-2020-15112","cve_score":6.5,"pkg":"coredns","res_ver":"1.10.1-1.ph3"},{"aff_ver":"all versions before 1.10.1-1.ph3 are vulnerable","cve_id":"CVE-2020-15113","cve_score":5.7,"pkg":"coredns","res_ver":"1.10.1-1.ph3"},{"aff_ver":"all versions before 1.10.1-1.ph3 are vulnerable","cve_id":"CVE-2020-15114","cve_score":7.7,"pkg":"coredns","res_ver":"1.10.1-1.ph3"},{"aff_ver":"all versions before 1.10.1-1.ph3 are vulnerable","cve_id":"CVE-2020-15115","cve_score":5.8,"pkg":"coredns","res_ver":"1.10.1-1.ph3"},{"aff_ver":"all versions before 1.10.1-1.ph3 are vulnerable","cve_id":"CVE-2020-15136","cve_score":6.5,"pkg":"coredns","res_ver":"1.10.1-1.ph3"},{"aff_ver":"all versions before 1.11.1-1.ph3 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"coredns","res_ver":"1.11.1-1.ph3"},{"aff_ver":"all versions before 1.10.1-1.ph3 are vulnerable","cve_id":"CVE-2023-0296","cve_score":5.3,"pkg":"coredns","res_ver":"1.10.1-1.ph3"},{"aff_ver":"all versions before 1.11.1-1.ph3 are vulnerable","cve_id":"CVE-2023-32082","cve_score":3.1,"pkg":"coredns","res_ver":"1.11.1-1.ph3"},{"aff_ver":"all versions before 8.30-1.ph3 are vulnerable","cve_id":"CVE-2015-4041","cve_score":7.8,"pkg":"coreutils","res_ver":"8.30-1.ph3"},{"aff_ver":"all versions before 8.30-1.ph3 are vulnerable","cve_id":"CVE-2015-4042","cve_score":9.8,"pkg":"coreutils","res_ver":"8.30-1.ph3"},{"aff_ver":"all versions before 2.12-5.ph3 are vulnerable","cve_id":"CVE-2019-14866","cve_score":7.3,"pkg":"cpio","res_ver":"2.12-5.ph3"},{"aff_ver":"all versions before 2.13-3.ph3 are vulnerable","cve_id":"CVE-2021-38185","cve_score":7.8,"pkg":"cpio","res_ver":"2.13-3.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2005-1704","cve_score":4.6,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2005-1705","cve_score":7.2,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2011-4355","cve_score":6.9,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2014-8484","cve_score":5.0,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2014-8485","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2014-8501","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2014-8502","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2014-8503","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2014-8504","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2014-8737","cve_score":3.6,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2014-8738","cve_score":5.0,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2014-9939","cve_score":9.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12448","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12449","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12450","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12451","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12452","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12453","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12454","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12455","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12456","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12457","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12458","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12459","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12799","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-12967","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-13710","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-13716","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-13757","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14128","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14129","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14130","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14333","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14529","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14729","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14745","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14930","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14932","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14933","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14934","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14938","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14939","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14940","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-14974","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-15020","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-15021","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-15022","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-15023","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-15024","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-15025","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-15225","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-15938","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-15939","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-15996","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-16826","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-16827","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-16828","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-16829","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-16830","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-16831","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-16832","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-17080","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-17121","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-17122","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-17123","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-17124","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-17125","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-17126","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-6965","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-6966","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-6969","cve_score":9.1,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7209","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7210","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7223","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7224","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7225","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7226","cve_score":9.1,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7227","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7299","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7300","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7301","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7302","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7303","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7304","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-7614","cve_score":9.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-8392","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-8393","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-8394","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-8395","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-8396","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-8397","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-8398","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-8421","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9038","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9039","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9040","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9041","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9042","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9043","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9044","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9742","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9743","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9744","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9745","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9746","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9747","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9748","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9749","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9750","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9751","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9752","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9753","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9754","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9755","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9756","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9778","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9954","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2017-9955","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-1000876","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-10372","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-10373","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-10534","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-10535","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-12697","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-12698","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-12699","cve_score":9.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-12934","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-13033","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-17358","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-17359","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-17360","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-17794","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-17985","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-18309","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-18483","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-18484","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-18605","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-18606","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-18607","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-18700","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-18701","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-19931","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-19932","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-20002","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-20623","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-20651","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-20657","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-20671","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-20673","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-5392","cve_score":7.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-6323","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-6543","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-6759","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-6872","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-7208","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-7568","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-7569","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-7570","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-7642","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-7643","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2018-8945","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-1010204","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-12972","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-14250","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-14444","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-17450","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-17451","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-9070","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-9071","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-9072","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-9073","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-9074","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-9075","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2019-9077","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2020-16590","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2020-16591","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2020-16592","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2020-16593","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2020-35448","cve_score":3.3,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2020-35493","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2020-35494","cve_score":6.1,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2020-35495","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2020-35496","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2020-35507","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2021-20197","cve_score":6.3,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2021-20284","cve_score":5.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2021-20294","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2021-3487","cve_score":6.5,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 8.0.2-1.ph3 are vulnerable","cve_id":"CVE-2021-37322","cve_score":7.8,"pkg":"crash","res_ver":"8.0.2-1.ph3"},{"aff_ver":"all versions before 2.4.2-1.ph3 are vulnerable","cve_id":"CVE-2021-4122","cve_score":4.3,"pkg":"cryptsetup","res_ver":"2.4.2-1.ph3"},{"aff_ver":"all versions before 7.61.1-2.ph3 are vulnerable","cve_id":"CVE-2017-1000099","cve_score":6.5,"pkg":"curl","res_ver":"7.61.1-2.ph3"},{"aff_ver":"all versions before 7.61.1-2.ph3 are vulnerable","cve_id":"CVE-2017-1000100","cve_score":6.5,"pkg":"curl","res_ver":"7.61.1-2.ph3"},{"aff_ver":"all versions before 7.61.1-2.ph3 are vulnerable","cve_id":"CVE-2017-1000101","cve_score":6.5,"pkg":"curl","res_ver":"7.61.1-2.ph3"},{"aff_ver":"all versions before 7.61.1-2.ph3 are vulnerable","cve_id":"CVE-2017-1000254","cve_score":7.5,"pkg":"curl","res_ver":"7.61.1-2.ph3"},{"aff_ver":"all versions before 7.61.1-2.ph3 are vulnerable","cve_id":"CVE-2017-8818","cve_score":9.8,"pkg":"curl","res_ver":"7.61.1-2.ph3"},{"aff_ver":"all versions before 7.61.1-2.ph3 are vulnerable","cve_id":"CVE-2018-16839","cve_score":9.8,"pkg":"curl","res_ver":"7.61.1-2.ph3"},{"aff_ver":"all versions before 7.61.1-2.ph3 are vulnerable","cve_id":"CVE-2018-16840","cve_score":9.8,"pkg":"curl","res_ver":"7.61.1-2.ph3"},{"aff_ver":"all versions before 7.61.1-2.ph3 are vulnerable","cve_id":"CVE-2018-16842","cve_score":9.1,"pkg":"curl","res_ver":"7.61.1-2.ph3"},{"aff_ver":"all versions before 7.61.1-3.ph3 are vulnerable","cve_id":"CVE-2018-16890","cve_score":7.5,"pkg":"curl","res_ver":"7.61.1-3.ph3"},{"aff_ver":"all versions before 7.61.1-3.ph3 are vulnerable","cve_id":"CVE-2019-3822","cve_score":9.8,"pkg":"curl","res_ver":"7.61.1-3.ph3"},{"aff_ver":"all versions before 7.61.1-3.ph3 are vulnerable","cve_id":"CVE-2019-3823","cve_score":7.5,"pkg":"curl","res_ver":"7.61.1-3.ph3"},{"aff_ver":"all versions before 7.61.1-4.ph3 are vulnerable","cve_id":"CVE-2019-5436","cve_score":7.8,"pkg":"curl","res_ver":"7.61.1-4.ph3"},{"aff_ver":"all versions before 7.61.1-5.ph3 are vulnerable","cve_id":"CVE-2019-5481","cve_score":9.8,"pkg":"curl","res_ver":"7.61.1-5.ph3"},{"aff_ver":"all versions before 7.61.1-5.ph3 are vulnerable","cve_id":"CVE-2019-5482","cve_score":9.8,"pkg":"curl","res_ver":"7.61.1-5.ph3"},{"aff_ver":"all versions before 7.61.1-7.ph3 are vulnerable","cve_id":"CVE-2020-8177","cve_score":7.8,"pkg":"curl","res_ver":"7.61.1-7.ph3"},{"aff_ver":"all versions before 7.61.1-8.ph3 are vulnerable","cve_id":"CVE-2020-8231","cve_score":7.5,"pkg":"curl","res_ver":"7.61.1-8.ph3"},{"aff_ver":"all versions before 7.61.1-9.ph3 are vulnerable","cve_id":"CVE-2020-8284","cve_score":3.7,"pkg":"curl","res_ver":"7.61.1-9.ph3"},{"aff_ver":"all versions before 7.61.1-9.ph3 are vulnerable","cve_id":"CVE-2020-8285","cve_score":7.5,"pkg":"curl","res_ver":"7.61.1-9.ph3"},{"aff_ver":"all versions before 7.61.1-9.ph3 are vulnerable","cve_id":"CVE-2020-8286","cve_score":7.5,"pkg":"curl","res_ver":"7.61.1-9.ph3"},{"aff_ver":"all versions before 7.75.0-1.ph3 are vulnerable","cve_id":"CVE-2021-22876","cve_score":5.3,"pkg":"curl","res_ver":"7.75.0-1.ph3"},{"aff_ver":"all versions before 7.75.0-1.ph3 are vulnerable","cve_id":"CVE-2021-22890","cve_score":3.7,"pkg":"curl","res_ver":"7.75.0-1.ph3"},{"aff_ver":"all versions before 7.75.0-3.ph3 are vulnerable","cve_id":"CVE-2021-22897","cve_score":5.3,"pkg":"curl","res_ver":"7.75.0-3.ph3"},{"aff_ver":"all versions before 7.75.0-2.ph3 are vulnerable","cve_id":"CVE-2021-22898","cve_score":3.1,"pkg":"curl","res_ver":"7.75.0-2.ph3"},{"aff_ver":"all versions before 7.75.0-2.ph3 are vulnerable","cve_id":"CVE-2021-22901","cve_score":8.1,"pkg":"curl","res_ver":"7.75.0-2.ph3"},{"aff_ver":"all versions before 7.75.0-4.ph3 are vulnerable","cve_id":"CVE-2021-22922","cve_score":6.5,"pkg":"curl","res_ver":"7.75.0-4.ph3"},{"aff_ver":"all versions before 7.75.0-4.ph3 are vulnerable","cve_id":"CVE-2021-22923","cve_score":5.3,"pkg":"curl","res_ver":"7.75.0-4.ph3"},{"aff_ver":"all versions before 7.75.0-4.ph3 are vulnerable","cve_id":"CVE-2021-22924","cve_score":3.7,"pkg":"curl","res_ver":"7.75.0-4.ph3"},{"aff_ver":"all versions before 7.75.0-4.ph3 are vulnerable","cve_id":"CVE-2021-22925","cve_score":5.3,"pkg":"curl","res_ver":"7.75.0-4.ph3"},{"aff_ver":"all versions before 7.78.0-2.ph3 are vulnerable","cve_id":"CVE-2021-22945","cve_score":9.1,"pkg":"curl","res_ver":"7.78.0-2.ph3"},{"aff_ver":"all versions before 7.78.0-2.ph3 are vulnerable","cve_id":"CVE-2021-22946","cve_score":7.5,"pkg":"curl","res_ver":"7.78.0-2.ph3"},{"aff_ver":"all versions before 7.78.0-2.ph3 are vulnerable","cve_id":"CVE-2021-22947","cve_score":5.9,"pkg":"curl","res_ver":"7.78.0-2.ph3"},{"aff_ver":"all versions before 7.82.0-3.ph3 are vulnerable","cve_id":"CVE-2022-22576","cve_score":8.1,"pkg":"curl","res_ver":"7.82.0-3.ph3"},{"aff_ver":"all versions before 7.82.0-1.ph3 are vulnerable","cve_id":"CVE-2022-22623","cve_score":9.8,"pkg":"curl","res_ver":"7.82.0-1.ph3"},{"aff_ver":"all versions before 7.82.0-3.ph3 are vulnerable","cve_id":"CVE-2022-27774","cve_score":5.7,"pkg":"curl","res_ver":"7.82.0-3.ph3"},{"aff_ver":"all versions before 7.83.1-1.ph3 are vulnerable","cve_id":"CVE-2022-27775","cve_score":7.5,"pkg":"curl","res_ver":"7.83.1-1.ph3"},{"aff_ver":"all versions before 7.83.1-1.ph3 are vulnerable","cve_id":"CVE-2022-27776","cve_score":6.5,"pkg":"curl","res_ver":"7.83.1-1.ph3"},{"aff_ver":"all versions before 7.83.1-1.ph3 are vulnerable","cve_id":"CVE-2022-27779","cve_score":5.3,"pkg":"curl","res_ver":"7.83.1-1.ph3"},{"aff_ver":"all versions before 7.83.1-1.ph3 are vulnerable","cve_id":"CVE-2022-27780","cve_score":7.5,"pkg":"curl","res_ver":"7.83.1-1.ph3"},{"aff_ver":"all versions before 7.83.1-1.ph3 are vulnerable","cve_id":"CVE-2022-27781","cve_score":7.5,"pkg":"curl","res_ver":"7.83.1-1.ph3"},{"aff_ver":"all versions before 7.83.1-1.ph3 are vulnerable","cve_id":"CVE-2022-27782","cve_score":7.5,"pkg":"curl","res_ver":"7.83.1-1.ph3"},{"aff_ver":"all versions before 7.83.1-1.ph3 are vulnerable","cve_id":"CVE-2022-30115","cve_score":4.3,"pkg":"curl","res_ver":"7.83.1-1.ph3"},{"aff_ver":"all versions before 7.83.1-2.ph3 are vulnerable","cve_id":"CVE-2022-32205","cve_score":4.3,"pkg":"curl","res_ver":"7.83.1-2.ph3"},{"aff_ver":"all versions before 7.83.1-2.ph3 are vulnerable","cve_id":"CVE-2022-32206","cve_score":6.5,"pkg":"curl","res_ver":"7.83.1-2.ph3"},{"aff_ver":"all versions before 7.83.1-2.ph3 are vulnerable","cve_id":"CVE-2022-32207","cve_score":9.8,"pkg":"curl","res_ver":"7.83.1-2.ph3"},{"aff_ver":"all versions before 7.83.1-2.ph3 are vulnerable","cve_id":"CVE-2022-32208","cve_score":5.9,"pkg":"curl","res_ver":"7.83.1-2.ph3"},{"aff_ver":"all versions before 7.86.0-1.ph3 are vulnerable","cve_id":"CVE-2022-3221","cve_score":8.8,"pkg":"curl","res_ver":"7.86.0-1.ph3"},{"aff_ver":"all versions before 7.83.1-3.ph3 are vulnerable","cve_id":"CVE-2022-35252","cve_score":3.7,"pkg":"curl","res_ver":"7.83.1-3.ph3"},{"aff_ver":"all versions before 7.86.0-1.ph3 are vulnerable","cve_id":"CVE-2022-35260","cve_score":6.5,"pkg":"curl","res_ver":"7.86.0-1.ph3"},{"aff_ver":"all versions before 7.86.0-1.ph3 are vulnerable","cve_id":"CVE-2022-42915","cve_score":8.1,"pkg":"curl","res_ver":"7.86.0-1.ph3"},{"aff_ver":"all versions before 7.86.0-1.ph3 are vulnerable","cve_id":"CVE-2022-42916","cve_score":7.5,"pkg":"curl","res_ver":"7.86.0-1.ph3"},{"aff_ver":"all versions before 7.86.0-3.ph3 are vulnerable","cve_id":"CVE-2022-43551","cve_score":7.5,"pkg":"curl","res_ver":"7.86.0-3.ph3"},{"aff_ver":"all versions before 7.86.0-3.ph3 are vulnerable","cve_id":"CVE-2022-43552","cve_score":5.9,"pkg":"curl","res_ver":"7.86.0-3.ph3"},{"aff_ver":"all versions before 7.86.0-4.ph3 are vulnerable","cve_id":"CVE-2023-23914","cve_score":9.1,"pkg":"curl","res_ver":"7.86.0-4.ph3"},{"aff_ver":"all versions before 7.86.0-4.ph3 are vulnerable","cve_id":"CVE-2023-23915","cve_score":6.5,"pkg":"curl","res_ver":"7.86.0-4.ph3"},{"aff_ver":"all versions before 7.86.0-4.ph3 are vulnerable","cve_id":"CVE-2023-23916","cve_score":6.5,"pkg":"curl","res_ver":"7.86.0-4.ph3"},{"aff_ver":"all versions before 8.1.1-1.ph3 are vulnerable","cve_id":"CVE-2023-27533","cve_score":8.8,"pkg":"curl","res_ver":"8.1.1-1.ph3"},{"aff_ver":"all versions before 8.1.1-1.ph3 are vulnerable","cve_id":"CVE-2023-27534","cve_score":8.8,"pkg":"curl","res_ver":"8.1.1-1.ph3"},{"aff_ver":"all versions before 7.86.0-5.ph3 are vulnerable","cve_id":"CVE-2023-27535","cve_score":5.9,"pkg":"curl","res_ver":"7.86.0-5.ph3"},{"aff_ver":"all versions before 7.86.0-5.ph3 are vulnerable","cve_id":"CVE-2023-27536","cve_score":5.9,"pkg":"curl","res_ver":"7.86.0-5.ph3"},{"aff_ver":"all versions before 8.1.1-1.ph3 are vulnerable","cve_id":"CVE-2023-27538","cve_score":5.5,"pkg":"curl","res_ver":"8.1.1-1.ph3"},{"aff_ver":"all versions before 8.1.1-1.ph3 are vulnerable","cve_id":"CVE-2023-28319","cve_score":7.5,"pkg":"curl","res_ver":"8.1.1-1.ph3"},{"aff_ver":"all versions before 8.1.1-1.ph3 are vulnerable","cve_id":"CVE-2023-28320","cve_score":5.9,"pkg":"curl","res_ver":"8.1.1-1.ph3"},{"aff_ver":"all versions before 8.1.1-1.ph3 are vulnerable","cve_id":"CVE-2023-28321","cve_score":5.9,"pkg":"curl","res_ver":"8.1.1-1.ph3"},{"aff_ver":"all versions before 8.1.1-1.ph3 are vulnerable","cve_id":"CVE-2023-28322","cve_score":3.7,"pkg":"curl","res_ver":"8.1.1-1.ph3"},{"aff_ver":"all versions before 8.1.2-2.ph3 are vulnerable","cve_id":"CVE-2023-32001","cve_score":5.5,"pkg":"curl","res_ver":"8.1.2-2.ph3"},{"aff_ver":"all versions before 8.1.2-3.ph3 are vulnerable","cve_id":"CVE-2023-38039","cve_score":7.5,"pkg":"curl","res_ver":"8.1.2-3.ph3"},{"aff_ver":"all versions before 8.1.2-4.ph3 are vulnerable","cve_id":"CVE-2023-38545","cve_score":9.8,"pkg":"curl","res_ver":"8.1.2-4.ph3"},{"aff_ver":"all versions before 8.1.2-4.ph3 are vulnerable","cve_id":"CVE-2023-38546","cve_score":3.7,"pkg":"curl","res_ver":"8.1.2-4.ph3"},{"aff_ver":"all versions before 8.1.2-8.ph3 are vulnerable","cve_id":"CVE-2024-2004","cve_score":5.3,"pkg":"curl","res_ver":"8.1.2-8.ph3"},{"aff_ver":"all versions before 8.1.2-8.ph3 are vulnerable","cve_id":"CVE-2024-2398","cve_score":8.6,"pkg":"curl","res_ver":"8.1.2-8.ph3"},{"aff_ver":"all versions before 8.1.2-9.ph3 are vulnerable","cve_id":"CVE-2024-9681","cve_score":6.5,"pkg":"curl","res_ver":"8.1.2-9.ph3"},{"aff_ver":"all versions before 2.1.26-15.ph3 are vulnerable","cve_id":"CVE-2019-19906","cve_score":7.5,"pkg":"cyrus-sasl","res_ver":"2.1.26-15.ph3"},{"aff_ver":"all versions before 2.1.26-17.ph3 are vulnerable","cve_id":"CVE-2022-24407","cve_score":8.8,"pkg":"cyrus-sasl","res_ver":"2.1.26-17.ph3"},{"aff_ver":"all versions before 1.13.6-2.ph3 are vulnerable","cve_id":"CVE-2019-12749","cve_score":7.1,"pkg":"dbus","res_ver":"1.13.6-2.ph3"},{"aff_ver":"all versions before 1.13.8-4.ph3 are vulnerable","cve_id":"CVE-2020-12049","cve_score":5.5,"pkg":"dbus","res_ver":"1.13.8-4.ph3"},{"aff_ver":"all versions before 1.13.8-3.ph3 are vulnerable","cve_id":"CVE-2022-42010","cve_score":6.5,"pkg":"dbus","res_ver":"1.13.8-3.ph3"},{"aff_ver":"all versions before 1.13.8-3.ph3 are vulnerable","cve_id":"CVE-2022-42011","cve_score":6.5,"pkg":"dbus","res_ver":"1.13.8-3.ph3"},{"aff_ver":"all versions before 1.13.8-3.ph3 are vulnerable","cve_id":"CVE-2022-42012","cve_score":6.5,"pkg":"dbus","res_ver":"1.13.8-3.ph3"},{"aff_ver":"all versions before 1.13.8-4.ph3 are vulnerable","cve_id":"CVE-2023-34969","cve_score":6.5,"pkg":"dbus","res_ver":"1.13.8-4.ph3"},{"aff_ver":"all versions before 0.9.1-1.ph3 are vulnerable","cve_id":"CVE-2022-41973","cve_score":7.8,"pkg":"device-mapper-multipath","res_ver":"0.9.1-1.ph3"},{"aff_ver":"all versions before 0.9.1-1.ph3 are vulnerable","cve_id":"CVE-2022-41974","cve_score":7.8,"pkg":"device-mapper-multipath","res_ver":"0.9.1-1.ph3"},{"aff_ver":"all versions before 4.3.5-5.ph3 are vulnerable","cve_id":"CVE-2017-3144","cve_score":7.5,"pkg":"dhcp","res_ver":"4.3.5-5.ph3"},{"aff_ver":"all versions before 4.3.5-7.ph3 are vulnerable","cve_id":"CVE-2018-5732","cve_score":7.5,"pkg":"dhcp","res_ver":"4.3.5-7.ph3"},{"aff_ver":"all versions before 4.3.5-5.ph3 are vulnerable","cve_id":"CVE-2018-5733","cve_score":7.5,"pkg":"dhcp","res_ver":"4.3.5-5.ph3"},{"aff_ver":"all versions before 4.3.5-10.ph3 are vulnerable","cve_id":"CVE-2019-6470","cve_score":7.5,"pkg":"dhcp","res_ver":"4.3.5-10.ph3"},{"aff_ver":"all versions before 4.3.5-8.ph3 are vulnerable","cve_id":"CVE-2021-25217","cve_score":7.4,"pkg":"dhcp","res_ver":"4.3.5-8.ph3"},{"aff_ver":"all versions before 4.3.5-9.ph3 are vulnerable","cve_id":"CVE-2022-2928","cve_score":6.5,"pkg":"dhcp","res_ver":"4.3.5-9.ph3"},{"aff_ver":"all versions before 4.3.5-9.ph3 are vulnerable","cve_id":"CVE-2022-2929","cve_score":6.5,"pkg":"dhcp","res_ver":"4.3.5-9.ph3"},{"aff_ver":"all versions before 3.5-1.ph3 are vulnerable","cve_id":"CVE-2023-30630","cve_score":7.1,"pkg":"dmidecode","res_ver":"3.5-1.ph3"},{"aff_ver":"all versions before 2.79-3.ph3 are vulnerable","cve_id":"CVE-2019-14834","cve_score":3.7,"pkg":"dnsmasq","res_ver":"2.79-3.ph3"},{"aff_ver":"all versions before 2.82-1.ph3 are vulnerable","cve_id":"CVE-2020-25681","cve_score":8.1,"pkg":"dnsmasq","res_ver":"2.82-1.ph3"},{"aff_ver":"all versions before 2.82-1.ph3 are vulnerable","cve_id":"CVE-2020-25682","cve_score":8.1,"pkg":"dnsmasq","res_ver":"2.82-1.ph3"},{"aff_ver":"all versions before 2.82-1.ph3 are vulnerable","cve_id":"CVE-2020-25683","cve_score":5.9,"pkg":"dnsmasq","res_ver":"2.82-1.ph3"},{"aff_ver":"all versions before 2.82-1.ph3 are vulnerable","cve_id":"CVE-2020-25684","cve_score":3.7,"pkg":"dnsmasq","res_ver":"2.82-1.ph3"},{"aff_ver":"all versions before 2.82-1.ph3 are vulnerable","cve_id":"CVE-2020-25685","cve_score":3.7,"pkg":"dnsmasq","res_ver":"2.82-1.ph3"},{"aff_ver":"all versions before 2.82-1.ph3 are vulnerable","cve_id":"CVE-2020-25686","cve_score":3.7,"pkg":"dnsmasq","res_ver":"2.82-1.ph3"},{"aff_ver":"all versions before 2.82-1.ph3 are vulnerable","cve_id":"CVE-2020-25687","cve_score":5.9,"pkg":"dnsmasq","res_ver":"2.82-1.ph3"},{"aff_ver":"all versions before 2.85-1.ph3 are vulnerable","cve_id":"CVE-2021-3448","cve_score":4.0,"pkg":"dnsmasq","res_ver":"2.85-1.ph3"},{"aff_ver":"all versions before 2.85-3.ph3 are vulnerable","cve_id":"CVE-2022-0934","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.85-3.ph3"},{"aff_ver":"all versions before 2.85-4.ph3 are vulnerable","cve_id":"CVE-2023-28450","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.85-4.ph3"},{"aff_ver":"all versions before 2.90-1.ph3 are vulnerable","cve_id":"CVE-2023-50387","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.90-1.ph3"},{"aff_ver":"all versions before 2.90-1.ph3 are vulnerable","cve_id":"CVE-2023-50868","cve_score":7.5,"pkg":"dnsmasq","res_ver":"2.90-1.ph3"},{"aff_ver":"all versions before 18.06.2-3.ph3 are vulnerable","cve_id":"CVE-2018-15664","cve_score":7.5,"pkg":"docker","res_ver":"18.06.2-3.ph3"},{"aff_ver":"all versions before 18.09.9-2.ph3 are vulnerable","cve_id":"CVE-2019-13139","cve_score":8.4,"pkg":"docker","res_ver":"18.09.9-2.ph3"},{"aff_ver":"all versions before 18.09.9-2.ph3 are vulnerable","cve_id":"CVE-2019-13509","cve_score":7.5,"pkg":"docker","res_ver":"18.09.9-2.ph3"},{"aff_ver":"all versions before 18.06.2-12.ph3 are vulnerable","cve_id":"CVE-2019-16884","cve_score":7.5,"pkg":"docker","res_ver":"18.06.2-12.ph3"},{"aff_ver":"all versions before 18.06.2-1.ph3 are vulnerable","cve_id":"CVE-2019-5736","cve_score":8.6,"pkg":"docker","res_ver":"18.06.2-1.ph3"},{"aff_ver":"all versions before 19.03.15-1.ph3 are vulnerable","cve_id":"CVE-2021-21284","cve_score":6.8,"pkg":"docker","res_ver":"19.03.15-1.ph3"},{"aff_ver":"all versions before 19.03.15-1.ph3 are vulnerable","cve_id":"CVE-2021-21285","cve_score":6.5,"pkg":"docker","res_ver":"19.03.15-1.ph3"},{"aff_ver":"all versions before 19.03.15-8.ph3 are vulnerable","cve_id":"CVE-2021-41089","cve_score":2.8,"pkg":"docker","res_ver":"19.03.15-8.ph3"},{"aff_ver":"all versions before 2.19.0-1.ph3 are vulnerable","cve_id":"CVE-2019-19921","cve_score":7.0,"pkg":"docker-compose","res_ver":"2.19.0-1.ph3"},{"aff_ver":"all versions before 2.19.0-1.ph3 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"docker-compose","res_ver":"2.19.0-1.ph3"},{"aff_ver":"all versions before 2.19.0-1.ph3 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"docker-compose","res_ver":"2.19.0-1.ph3"},{"aff_ver":"all versions before 2.19.0-1.ph3 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"docker-compose","res_ver":"2.19.0-1.ph3"},{"aff_ver":"all versions before 2.19.0-1.ph3 are vulnerable","cve_id":"CVE-2023-25809","cve_score":5.0,"pkg":"docker-compose","res_ver":"2.19.0-1.ph3"},{"aff_ver":"all versions before 2.19.0-1.ph3 are vulnerable","cve_id":"CVE-2023-27561","cve_score":7.0,"pkg":"docker-compose","res_ver":"2.19.0-1.ph3"},{"aff_ver":"all versions before 2.19.0-1.ph3 are vulnerable","cve_id":"CVE-2023-28642","cve_score":6.1,"pkg":"docker-compose","res_ver":"2.19.0-1.ph3"},{"aff_ver":"all versions before 048-1.ph3 are vulnerable","cve_id":"CVE-2016-8637","cve_score":7.8,"pkg":"dracut","res_ver":"048-1.ph3"},{"aff_ver":"all versions before 1.44.3-3.ph3 are vulnerable","cve_id":"CVE-2019-5094","cve_score":6.7,"pkg":"e2fsprogs","res_ver":"1.44.3-3.ph3"},{"aff_ver":"all versions before 1.45.5-1.ph3 are vulnerable","cve_id":"CVE-2019-5188","cve_score":6.7,"pkg":"e2fsprogs","res_ver":"1.45.5-1.ph3"},{"aff_ver":"all versions before 1.46.5-2.ph3 are vulnerable","cve_id":"CVE-2022-1304","cve_score":7.8,"pkg":"e2fsprogs","res_ver":"1.46.5-2.ph3"},{"aff_ver":"all versions before 6.4.3-1.ph3 are vulnerable","cve_id":"CVE-2018-17244","cve_score":6.5,"pkg":"elasticsearch","res_ver":"6.4.3-1.ph3"},{"aff_ver":"all versions before 6.4.1-1.ph3 are vulnerable","cve_id":"CVE-2018-3831","cve_score":8.8,"pkg":"elasticsearch","res_ver":"6.4.1-1.ph3"},{"aff_ver":"all versions before 6.7.0-1.ph3 are vulnerable","cve_id":"CVE-2019-7611","cve_score":8.1,"pkg":"elasticsearch","res_ver":"6.7.0-1.ph3"},{"aff_ver":"all versions before 6.8.8-2.ph3 are vulnerable","cve_id":"CVE-2019-7614","cve_score":5.9,"pkg":"elasticsearch","res_ver":"6.8.8-2.ph3"},{"aff_ver":"all versions before 6.8.9-1.ph3 are vulnerable","cve_id":"CVE-2020-7014","cve_score":8.8,"pkg":"elasticsearch","res_ver":"6.8.9-1.ph3"},{"aff_ver":"all versions before 6.8.12-1.ph3 are vulnerable","cve_id":"CVE-2020-7019","cve_score":6.5,"pkg":"elasticsearch","res_ver":"6.8.12-1.ph3"},{"aff_ver":"all versions before 6.8.13-1.ph3 are vulnerable","cve_id":"CVE-2020-7020","cve_score":3.1,"pkg":"elasticsearch","res_ver":"6.8.13-1.ph3"},{"aff_ver":"all versions before 6.8.15-1.ph3 are vulnerable","cve_id":"CVE-2020-7021","cve_score":4.9,"pkg":"elasticsearch","res_ver":"6.8.15-1.ph3"},{"aff_ver":"all versions before 0.176-1.ph3 are vulnerable","cve_id":"CVE-2018-18310","cve_score":5.5,"pkg":"elfutils","res_ver":"0.176-1.ph3"},{"aff_ver":"all versions before 0.174-3.ph3 are vulnerable","cve_id":"CVE-2018-18520","cve_score":6.5,"pkg":"elfutils","res_ver":"0.174-3.ph3"},{"aff_ver":"all versions before 0.174-3.ph3 are vulnerable","cve_id":"CVE-2018-18521","cve_score":5.5,"pkg":"elfutils","res_ver":"0.174-3.ph3"},{"aff_ver":"all versions before 0.176-1.ph3 are vulnerable","cve_id":"CVE-2019-7148","cve_score":6.5,"pkg":"elfutils","res_ver":"0.176-1.ph3"},{"aff_ver":"all versions before 0.176-1.ph3 are vulnerable","cve_id":"CVE-2019-7149","cve_score":6.5,"pkg":"elfutils","res_ver":"0.176-1.ph3"},{"aff_ver":"all versions before 0.176-1.ph3 are vulnerable","cve_id":"CVE-2019-7150","cve_score":5.5,"pkg":"elfutils","res_ver":"0.176-1.ph3"},{"aff_ver":"all versions before 0.176-3.ph3 are vulnerable","cve_id":"CVE-2020-21047","cve_score":5.5,"pkg":"elfutils","res_ver":"0.176-3.ph3"},{"aff_ver":"all versions before 0.176-2.ph3 are vulnerable","cve_id":"CVE-2021-33294","cve_score":5.5,"pkg":"elfutils","res_ver":"0.176-2.ph3"},{"aff_ver":"all versions before 27.1-2.ph3 are vulnerable","cve_id":"CVE-2022-45939","cve_score":7.8,"pkg":"emacs","res_ver":"27.1-2.ph3"},{"aff_ver":"all versions before 27.1-3.ph3 are vulnerable","cve_id":"CVE-2022-48337","cve_score":9.8,"pkg":"emacs","res_ver":"27.1-3.ph3"},{"aff_ver":"all versions before 27.1-3.ph3 are vulnerable","cve_id":"CVE-2022-48338","cve_score":7.3,"pkg":"emacs","res_ver":"27.1-3.ph3"},{"aff_ver":"all versions before 27.1-3.ph3 are vulnerable","cve_id":"CVE-2022-48339","cve_score":7.8,"pkg":"emacs","res_ver":"27.1-3.ph3"},{"aff_ver":"all versions before 27.1-4.ph3 are vulnerable","cve_id":"CVE-2024-39331","cve_score":9.8,"pkg":"emacs","res_ver":"27.1-4.ph3"},{"aff_ver":"all versions before 23.1-2.ph3 are vulnerable","cve_id":"CVE-2021-29221","cve_score":7.0,"pkg":"erlang","res_ver":"23.1-2.ph3"},{"aff_ver":"all versions before 3.3.27-13.ph3 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"etcd","res_ver":"3.3.27-13.ph3"},{"aff_ver":"all versions before 3.3.13-1.ph3 are vulnerable","cve_id":"CVE-2018-16886","cve_score":8.1,"pkg":"etcd","res_ver":"3.3.13-1.ph3"},{"aff_ver":"all versions before 3.4.10-2.ph3 are vulnerable","cve_id":"CVE-2020-15106","cve_score":6.5,"pkg":"etcd","res_ver":"3.4.10-2.ph3"},{"aff_ver":"all versions before 3.4.10-2.ph3 are vulnerable","cve_id":"CVE-2020-15112","cve_score":6.5,"pkg":"etcd","res_ver":"3.4.10-2.ph3"},{"aff_ver":"all versions before 3.4.10-1.ph3 are vulnerable","cve_id":"CVE-2020-15113","cve_score":5.7,"pkg":"etcd","res_ver":"3.4.10-1.ph3"},{"aff_ver":"all versions before 3.4.10-1.ph3 are vulnerable","cve_id":"CVE-2020-15114","cve_score":7.7,"pkg":"etcd","res_ver":"3.4.10-1.ph3"},{"aff_ver":"all versions before 3.4.10-2.ph3 are vulnerable","cve_id":"CVE-2020-15115","cve_score":5.8,"pkg":"etcd","res_ver":"3.4.10-2.ph3"},{"aff_ver":"all versions before 3.4.10-2.ph3 are vulnerable","cve_id":"CVE-2020-15136","cve_score":6.5,"pkg":"etcd","res_ver":"3.4.10-2.ph3"},{"aff_ver":"all versions before 3.5.1-10.ph3 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"etcd","res_ver":"3.5.1-10.ph3"},{"aff_ver":"all versions before 3.5.1-11.ph3 are vulnerable","cve_id":"CVE-2023-32082","cve_score":3.1,"pkg":"etcd","res_ver":"3.5.1-11.ph3"},{"aff_ver":"all versions before 3.3.27-1.ph3 are vulnerable","cve_id":"CVE-2020-15113","cve_score":5.7,"pkg":"etcd-3.3.27","res_ver":"3.3.27-1.ph3"},{"aff_ver":"all versions before 3.3.27-1.ph3 are vulnerable","cve_id":"CVE-2020-15114","cve_score":7.7,"pkg":"etcd-3.3.27","res_ver":"3.3.27-1.ph3"},{"aff_ver":"all versions before 3.3.27-1.ph3 are vulnerable","cve_id":"CVE-2020-15115","cve_score":5.8,"pkg":"etcd-3.3.27","res_ver":"3.3.27-1.ph3"},{"aff_ver":"all versions before 3.3.27-1.ph3 are vulnerable","cve_id":"CVE-2020-15136","cve_score":6.5,"pkg":"etcd-3.3.27","res_ver":"3.3.27-1.ph3"},{"aff_ver":"all versions before 2.2.6-2.ph3 are vulnerable","cve_id":"CVE-2018-20843","cve_score":7.5,"pkg":"expat","res_ver":"2.2.6-2.ph3"},{"aff_ver":"all versions before 2.2.9-4.ph3 are vulnerable","cve_id":"CVE-2021-45960","cve_score":8.8,"pkg":"expat","res_ver":"2.2.9-4.ph3"},{"aff_ver":"all versions before 2.2.9-4.ph3 are vulnerable","cve_id":"CVE-2021-46143","cve_score":8.1,"pkg":"expat","res_ver":"2.2.9-4.ph3"},{"aff_ver":"all versions before 2.2.9-3.ph3 are vulnerable","cve_id":"CVE-2022-22822","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-3.ph3"},{"aff_ver":"all versions before 2.2.9-3.ph3 are vulnerable","cve_id":"CVE-2022-22823","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-3.ph3"},{"aff_ver":"all versions before 2.2.9-3.ph3 are vulnerable","cve_id":"CVE-2022-22824","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-3.ph3"},{"aff_ver":"all versions before 2.2.9-3.ph3 are vulnerable","cve_id":"CVE-2022-22825","cve_score":8.8,"pkg":"expat","res_ver":"2.2.9-3.ph3"},{"aff_ver":"all versions before 2.2.9-3.ph3 are vulnerable","cve_id":"CVE-2022-22826","cve_score":8.8,"pkg":"expat","res_ver":"2.2.9-3.ph3"},{"aff_ver":"all versions before 2.2.9-3.ph3 are vulnerable","cve_id":"CVE-2022-22827","cve_score":8.8,"pkg":"expat","res_ver":"2.2.9-3.ph3"},{"aff_ver":"all versions before 2.2.9-6.ph3 are vulnerable","cve_id":"CVE-2022-23852","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-6.ph3"},{"aff_ver":"all versions before 2.2.9-6.ph3 are vulnerable","cve_id":"CVE-2022-23990","cve_score":7.5,"pkg":"expat","res_ver":"2.2.9-6.ph3"},{"aff_ver":"all versions before 2.2.9-7.ph3 are vulnerable","cve_id":"CVE-2022-25235","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-7.ph3"},{"aff_ver":"all versions before 2.2.9-7.ph3 are vulnerable","cve_id":"CVE-2022-25236","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-7.ph3"},{"aff_ver":"all versions before 2.2.9-9.ph3 are vulnerable","cve_id":"CVE-2022-25313","cve_score":6.5,"pkg":"expat","res_ver":"2.2.9-9.ph3"},{"aff_ver":"all versions before 2.2.9-8.ph3 are vulnerable","cve_id":"CVE-2022-25314","cve_score":7.5,"pkg":"expat","res_ver":"2.2.9-8.ph3"},{"aff_ver":"all versions before 2.2.9-8.ph3 are vulnerable","cve_id":"CVE-2022-25315","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-8.ph3"},{"aff_ver":"all versions before 2.2.9-10.ph3 are vulnerable","cve_id":"CVE-2022-40674","cve_score":8.1,"pkg":"expat","res_ver":"2.2.9-10.ph3"},{"aff_ver":"all versions before 2.2.9-11.ph3 are vulnerable","cve_id":"CVE-2022-43680","cve_score":7.5,"pkg":"expat","res_ver":"2.2.9-11.ph3"},{"aff_ver":"all versions before 2.2.9-12.ph3 are vulnerable","cve_id":"CVE-2024-45490","cve_score":7.5,"pkg":"expat","res_ver":"2.2.9-12.ph3"},{"aff_ver":"all versions before 2.2.9-12.ph3 are vulnerable","cve_id":"CVE-2024-45491","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-12.ph3"},{"aff_ver":"all versions before 2.2.9-12.ph3 are vulnerable","cve_id":"CVE-2024-45492","cve_score":9.8,"pkg":"expat","res_ver":"2.2.9-12.ph3"},{"aff_ver":"all versions before 0.15.1-1.0419052002.ph3 are vulnerable","cve_id":"CVE-2019-8339","cve_score":5.5,"pkg":"falco","res_ver":"0.15.1-1.0419052002.ph3"},{"aff_ver":"all versions before 0.31.1-1.0419283003.ph3 are vulnerable","cve_id":"CVE-2020-27304","cve_score":9.8,"pkg":"falco","res_ver":"0.31.1-1.0419283003.ph3"},{"aff_ver":"all versions before 0.15.1-2.0419198001.ph3 are vulnerable","cve_id":"CVE-2021-33505","cve_score":7.8,"pkg":"falco","res_ver":"0.15.1-2.0419198001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-1705","cve_score":6.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-1962","cve_score":5.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-23772","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-23773","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-24675","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-24921","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-27664","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-28131","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-28327","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-2879","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-2880","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-29804","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-30580","cve_score":7.8,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-30629","cve_score":3.1,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-30630","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-30631","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-30632","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-30633","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-30634","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-30635","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-32148","cve_score":6.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-32189","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-41715","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-41716","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-41720","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-41722","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-41724","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2022-41725","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2023-24532","cve_score":5.3,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2023-24534","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2023-24536","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2023-24537","cve_score":7.5,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2023-24538","cve_score":9.8,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2023-24539","cve_score":7.3,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2023-24540","cve_score":9.8,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 0.31.1-3.0419285001.ph3 are vulnerable","cve_id":"CVE-2023-29400","cve_score":7.3,"pkg":"falco","res_ver":"0.31.1-3.0419285001.ph3"},{"aff_ver":"all versions before 5.34-2.ph3 are vulnerable","cve_id":"CVE-2019-18218","cve_score":7.8,"pkg":"file","res_ver":"5.34-2.ph3"},{"aff_ver":"all versions before 5.38-1.ph3 are vulnerable","cve_id":"CVE-2019-8904","cve_score":8.8,"pkg":"file","res_ver":"5.38-1.ph3"},{"aff_ver":"all versions before 5.38-1.ph3 are vulnerable","cve_id":"CVE-2019-8905","cve_score":4.4,"pkg":"file","res_ver":"5.38-1.ph3"},{"aff_ver":"all versions before 5.38-1.ph3 are vulnerable","cve_id":"CVE-2019-8906","cve_score":4.4,"pkg":"file","res_ver":"5.38-1.ph3"},{"aff_ver":"all versions before 5.38-1.ph3 are vulnerable","cve_id":"CVE-2019-8907","cve_score":8.8,"pkg":"file","res_ver":"5.38-1.ph3"},{"aff_ver":"all versions before 0.22.0-1.ph3 are vulnerable","cve_id":"CVE-2018-1098","cve_score":8.8,"pkg":"flannel","res_ver":"0.22.0-1.ph3"},{"aff_ver":"all versions before 0.22.0-1.ph3 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"flannel","res_ver":"0.22.0-1.ph3"},{"aff_ver":"all versions before 0.22.0-1.ph3 are vulnerable","cve_id":"CVE-2020-15106","cve_score":6.5,"pkg":"flannel","res_ver":"0.22.0-1.ph3"},{"aff_ver":"all versions before 0.22.0-1.ph3 are vulnerable","cve_id":"CVE-2020-15112","cve_score":6.5,"pkg":"flannel","res_ver":"0.22.0-1.ph3"},{"aff_ver":"all versions before 0.22.0-1.ph3 are vulnerable","cve_id":"CVE-2020-15113","cve_score":5.7,"pkg":"flannel","res_ver":"0.22.0-1.ph3"},{"aff_ver":"all versions before 0.22.0-1.ph3 are vulnerable","cve_id":"CVE-2020-15114","cve_score":7.7,"pkg":"flannel","res_ver":"0.22.0-1.ph3"},{"aff_ver":"all versions before 0.22.0-1.ph3 are vulnerable","cve_id":"CVE-2020-15115","cve_score":5.8,"pkg":"flannel","res_ver":"0.22.0-1.ph3"},{"aff_ver":"all versions before 0.22.0-1.ph3 are vulnerable","cve_id":"CVE-2020-15136","cve_score":6.5,"pkg":"flannel","res_ver":"0.22.0-1.ph3"},{"aff_ver":"all versions before 0.22.0-1.ph3 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"flannel","res_ver":"0.22.0-1.ph3"},{"aff_ver":"all versions before 0.22.0-1.ph3 are vulnerable","cve_id":"CVE-2023-32082","cve_score":3.1,"pkg":"flannel","res_ver":"0.22.0-1.ph3"},{"aff_ver":"all versions before 2.9.1-2.ph3 are vulnerable","cve_id":"CVE-2020-15999","cve_score":9.6,"pkg":"freetype2","res_ver":"2.9.1-2.ph3"},{"aff_ver":"all versions before 2.9.1-3.ph3 are vulnerable","cve_id":"CVE-2022-27404","cve_score":9.8,"pkg":"freetype2","res_ver":"2.9.1-3.ph3"},{"aff_ver":"all versions before 2.9.1-4.ph3 are vulnerable","cve_id":"CVE-2022-27405","cve_score":7.5,"pkg":"freetype2","res_ver":"2.9.1-4.ph3"},{"aff_ver":"all versions before 2.9.1-4.ph3 are vulnerable","cve_id":"CVE-2022-27406","cve_score":7.5,"pkg":"freetype2","res_ver":"2.9.1-4.ph3"},{"aff_ver":"all versions before 2.9.1-5.ph3 are vulnerable","cve_id":"CVE-2023-2004","cve_score":6.5,"pkg":"freetype2","res_ver":"2.9.1-5.ph3"},{"aff_ver":"all versions before 1.0.6-1.ph3 are vulnerable","cve_id":"CVE-2021-43816","cve_score":9.1,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph3"},{"aff_ver":"all versions before 1.0.6-1.ph3 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph3"},{"aff_ver":"all versions before 1.0.6-1.ph3 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph3"},{"aff_ver":"all versions before 1.0.6-1.ph3 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"fuse-overlayfs-snapshotter","res_ver":"1.0.6-1.ph3"},{"aff_ver":"all versions before 4.2.1-2.ph3 are vulnerable","cve_id":"CVE-2023-4156","cve_score":4.4,"pkg":"gawk","res_ver":"4.2.1-2.ph3"},{"aff_ver":"all versions before 10.1-3.ph3 are vulnerable","cve_id":"CVE-2018-25032","cve_score":7.5,"pkg":"gdb","res_ver":"10.1-3.ph3"},{"aff_ver":"all versions before 8.2-2.ph3 are vulnerable","cve_id":"CVE-2019-1010180","cve_score":7.8,"pkg":"gdb","res_ver":"8.2-2.ph3"},{"aff_ver":"all versions before 10.1-4.ph3 are vulnerable","cve_id":"CVE-2021-3549","cve_score":7.1,"pkg":"gdb","res_ver":"10.1-4.ph3"},{"aff_ver":"all versions before 10.1-4.ph3 are vulnerable","cve_id":"CVE-2022-38533","cve_score":5.5,"pkg":"gdb","res_ver":"10.1-4.ph3"},{"aff_ver":"all versions before 10.1-4.ph3 are vulnerable","cve_id":"CVE-2022-4285","cve_score":5.5,"pkg":"gdb","res_ver":"10.1-4.ph3"},{"aff_ver":"all versions before 10.1-5.ph3 are vulnerable","cve_id":"CVE-2023-1972","cve_score":6.5,"pkg":"gdb","res_ver":"10.1-5.ph3"},{"aff_ver":"all versions before 10.1-5.ph3 are vulnerable","cve_id":"CVE-2023-25584","cve_score":6.3,"pkg":"gdb","res_ver":"10.1-5.ph3"},{"aff_ver":"all versions before 10.1-5.ph3 are vulnerable","cve_id":"CVE-2023-25585","cve_score":5.5,"pkg":"gdb","res_ver":"10.1-5.ph3"},{"aff_ver":"all versions before 10.1-5.ph3 are vulnerable","cve_id":"CVE-2023-25588","cve_score":4.7,"pkg":"gdb","res_ver":"10.1-5.ph3"},{"aff_ver":"all versions before 0.19.8.1-3.ph3 are vulnerable","cve_id":"CVE-2018-18751","cve_score":9.8,"pkg":"gettext","res_ver":"0.19.8.1-3.ph3"},{"aff_ver":"all versions before 2.23.0-1.ph3 are vulnerable","cve_id":"CVE-2018-17456","cve_score":9.8,"pkg":"git","res_ver":"2.23.0-1.ph3"},{"aff_ver":"all versions before 2.23.0-1.ph3 are vulnerable","cve_id":"CVE-2018-19486","cve_score":9.8,"pkg":"git","res_ver":"2.23.0-1.ph3"},{"aff_ver":"all versions before 2.23.1-1.ph3 are vulnerable","cve_id":"CVE-2019-19604","cve_score":7.8,"pkg":"git","res_ver":"2.23.1-1.ph3"},{"aff_ver":"all versions before 2.23.3-1.ph3 are vulnerable","cve_id":"CVE-2020-11008","cve_score":7.5,"pkg":"git","res_ver":"2.23.3-1.ph3"},{"aff_ver":"all versions before 2.23.1-3.ph3 are vulnerable","cve_id":"CVE-2020-5260","cve_score":9.3,"pkg":"git","res_ver":"2.23.1-3.ph3"},{"aff_ver":"all versions before 2.23.3-2.ph3 are vulnerable","cve_id":"CVE-2021-21300","cve_score":8.0,"pkg":"git","res_ver":"2.23.3-2.ph3"},{"aff_ver":"all versions before 2.23.3-3.ph3 are vulnerable","cve_id":"CVE-2021-40330","cve_score":7.5,"pkg":"git","res_ver":"2.23.3-3.ph3"},{"aff_ver":"all versions before 2.35.6-1.ph3 are vulnerable","cve_id":"CVE-2022-23521","cve_score":9.8,"pkg":"git","res_ver":"2.35.6-1.ph3"},{"aff_ver":"all versions before 2.35.5-1.ph3 are vulnerable","cve_id":"CVE-2022-24765","cve_score":6.0,"pkg":"git","res_ver":"2.35.5-1.ph3"},{"aff_ver":"all versions before 2.35.5-1.ph3 are vulnerable","cve_id":"CVE-2022-24975","cve_score":7.5,"pkg":"git","res_ver":"2.35.5-1.ph3"},{"aff_ver":"all versions before 2.35.5-1.ph3 are vulnerable","cve_id":"CVE-2022-39253","cve_score":5.5,"pkg":"git","res_ver":"2.35.5-1.ph3"},{"aff_ver":"all versions before 2.35.5-1.ph3 are vulnerable","cve_id":"CVE-2022-39260","cve_score":8.8,"pkg":"git","res_ver":"2.35.5-1.ph3"},{"aff_ver":"all versions before 2.35.6-1.ph3 are vulnerable","cve_id":"CVE-2022-41903","cve_score":9.8,"pkg":"git","res_ver":"2.35.6-1.ph3"},{"aff_ver":"all versions before 2.39.4-1.ph3 are vulnerable","cve_id":"CVE-2024-32002","cve_score":9.0,"pkg":"git","res_ver":"2.39.4-1.ph3"},{"aff_ver":"all versions before 2.58.0-3.ph3 are vulnerable","cve_id":"CVE-2019-12450","cve_score":9.8,"pkg":"glib","res_ver":"2.58.0-3.ph3"},{"aff_ver":"all versions before 2.58.0-4.ph3 are vulnerable","cve_id":"CVE-2019-13012","cve_score":7.5,"pkg":"glib","res_ver":"2.58.0-4.ph3"},{"aff_ver":"all versions before 2.58.0-5.ph3 are vulnerable","cve_id":"CVE-2020-35457","cve_score":7.8,"pkg":"glib","res_ver":"2.58.0-5.ph3"},{"aff_ver":"all versions before 2.58.0-6.ph3 are vulnerable","cve_id":"CVE-2021-27218","cve_score":7.5,"pkg":"glib","res_ver":"2.58.0-6.ph3"},{"aff_ver":"all versions before 2.58.0-6.ph3 are vulnerable","cve_id":"CVE-2021-27219","cve_score":7.5,"pkg":"glib","res_ver":"2.58.0-6.ph3"},{"aff_ver":"all versions before 2.58.0-7.ph3 are vulnerable","cve_id":"CVE-2021-28153","cve_score":5.3,"pkg":"glib","res_ver":"2.58.0-7.ph3"},{"aff_ver":"all versions before 2.58.0-9.ph3 are vulnerable","cve_id":"CVE-2021-3800","cve_score":5.5,"pkg":"glib","res_ver":"2.58.0-9.ph3"},{"aff_ver":"all versions before 2.58.3-1.ph3 are vulnerable","cve_id":"CVE-2023-29499","cve_score":5.5,"pkg":"glib","res_ver":"2.58.3-1.ph3"},{"aff_ver":"all versions before 2.58.3-1.ph3 are vulnerable","cve_id":"CVE-2023-32611","cve_score":4.8,"pkg":"glib","res_ver":"2.58.3-1.ph3"},{"aff_ver":"all versions before 2.58.3-1.ph3 are vulnerable","cve_id":"CVE-2023-32636","cve_score":4.7,"pkg":"glib","res_ver":"2.58.3-1.ph3"},{"aff_ver":"all versions before 2.58.3-1.ph3 are vulnerable","cve_id":"CVE-2023-32643","cve_score":7.8,"pkg":"glib","res_ver":"2.58.3-1.ph3"},{"aff_ver":"all versions before 2.58.3-1.ph3 are vulnerable","cve_id":"CVE-2023-32665","cve_score":5.5,"pkg":"glib","res_ver":"2.58.3-1.ph3"},{"aff_ver":"all versions before 2.58.3-2.ph3 are vulnerable","cve_id":"CVE-2024-52533","cve_score":9.8,"pkg":"glib","res_ver":"2.58.3-2.ph3"},{"aff_ver":"all versions before 2.59.1-3.ph3 are vulnerable","cve_id":"CVE-2020-13645","cve_score":6.5,"pkg":"glib-networking","res_ver":"2.59.1-3.ph3"},{"aff_ver":"all versions before 2.28-2.ph3 are vulnerable","cve_id":"CVE-2009-5155","cve_score":7.5,"pkg":"glibc","res_ver":"2.28-2.ph3"},{"aff_ver":"all versions before 2.28-5.ph3 are vulnerable","cve_id":"CVE-2016-10739","cve_score":5.3,"pkg":"glibc","res_ver":"2.28-5.ph3"},{"aff_ver":"all versions before 2.28-2.ph3 are vulnerable","cve_id":"CVE-2017-16997","cve_score":7.8,"pkg":"glibc","res_ver":"2.28-2.ph3"},{"aff_ver":"all versions before 2.28-2.ph3 are vulnerable","cve_id":"CVE-2017-17426","cve_score":8.1,"pkg":"glibc","res_ver":"2.28-2.ph3"},{"aff_ver":"all versions before 2.28-2.ph3 are vulnerable","cve_id":"CVE-2018-19591","cve_score":7.5,"pkg":"glibc","res_ver":"2.28-2.ph3"},{"aff_ver":"all versions before 2.28-7.ph3 are vulnerable","cve_id":"CVE-2019-19126","cve_score":3.3,"pkg":"glibc","res_ver":"2.28-7.ph3"},{"aff_ver":"all versions before 2.28-10.ph3 are vulnerable","cve_id":"CVE-2019-25013","cve_score":5.9,"pkg":"glibc","res_ver":"2.28-10.ph3"},{"aff_ver":"all versions before 2.28-9.ph3 are vulnerable","cve_id":"CVE-2019-7309","cve_score":5.5,"pkg":"glibc","res_ver":"2.28-9.ph3"},{"aff_ver":"all versions before 2.28-3.ph3 are vulnerable","cve_id":"CVE-2019-9169","cve_score":9.8,"pkg":"glibc","res_ver":"2.28-3.ph3"},{"aff_ver":"all versions before 2.28-5.ph3 are vulnerable","cve_id":"CVE-2020-10029","cve_score":5.5,"pkg":"glibc","res_ver":"2.28-5.ph3"},{"aff_ver":"all versions before 2.28-6.ph3 are vulnerable","cve_id":"CVE-2020-1752","cve_score":7.0,"pkg":"glibc","res_ver":"2.28-6.ph3"},{"aff_ver":"all versions before 2.28-12.ph3 are vulnerable","cve_id":"CVE-2020-27618","cve_score":5.5,"pkg":"glibc","res_ver":"2.28-12.ph3"},{"aff_ver":"all versions before 2.28-11.ph3 are vulnerable","cve_id":"CVE-2021-3326","cve_score":7.5,"pkg":"glibc","res_ver":"2.28-11.ph3"},{"aff_ver":"all versions before 2.28-13.ph3 are vulnerable","cve_id":"CVE-2021-33574","cve_score":9.8,"pkg":"glibc","res_ver":"2.28-13.ph3"},{"aff_ver":"all versions before 2.28-15.ph3 are vulnerable","cve_id":"CVE-2021-35942","cve_score":9.1,"pkg":"glibc","res_ver":"2.28-15.ph3"},{"aff_ver":"all versions before 2.28-16.ph3 are vulnerable","cve_id":"CVE-2021-38604","cve_score":7.5,"pkg":"glibc","res_ver":"2.28-16.ph3"},{"aff_ver":"all versions before 2.28-22.ph3 are vulnerable","cve_id":"CVE-2021-3999","cve_score":7.8,"pkg":"glibc","res_ver":"2.28-22.ph3"},{"aff_ver":"all versions before 2.28-18.ph3 are vulnerable","cve_id":"CVE-2022-23218","cve_score":9.8,"pkg":"glibc","res_ver":"2.28-18.ph3"},{"aff_ver":"all versions before 2.28-18.ph3 are vulnerable","cve_id":"CVE-2022-23219","cve_score":9.8,"pkg":"glibc","res_ver":"2.28-18.ph3"},{"aff_ver":"all versions before 2.28-25.ph3 are vulnerable","cve_id":"CVE-2023-4806","cve_score":5.9,"pkg":"glibc","res_ver":"2.28-25.ph3"},{"aff_ver":"all versions before 2.28-24.ph3 are vulnerable","cve_id":"CVE-2023-4813","cve_score":5.9,"pkg":"glibc","res_ver":"2.28-24.ph3"},{"aff_ver":"all versions before 2.28-26.ph3 are vulnerable","cve_id":"CVE-2024-2961","cve_score":8.2,"pkg":"glibc","res_ver":"2.28-26.ph3"},{"aff_ver":"all versions before 2.28-27.ph3 are vulnerable","cve_id":"CVE-2024-33599","cve_score":8.1,"pkg":"glibc","res_ver":"2.28-27.ph3"},{"aff_ver":"all versions before 2.28-28.ph3 are vulnerable","cve_id":"CVE-2024-33600","cve_score":5.9,"pkg":"glibc","res_ver":"2.28-28.ph3"},{"aff_ver":"all versions before 2.28-28.ph3 are vulnerable","cve_id":"CVE-2024-33601","cve_score":7.3,"pkg":"glibc","res_ver":"2.28-28.ph3"},{"aff_ver":"all versions before 2.28-28.ph3 are vulnerable","cve_id":"CVE-2024-33602","cve_score":7.4,"pkg":"glibc","res_ver":"2.28-28.ph3"},{"aff_ver":"all versions before 2.2.17-1.ph3 are vulnerable","cve_id":"CVE-2018-1000858","cve_score":8.8,"pkg":"gnupg","res_ver":"2.2.17-1.ph3"},{"aff_ver":"all versions before 2.2.17-1.ph3 are vulnerable","cve_id":"CVE-2019-13050","cve_score":7.5,"pkg":"gnupg","res_ver":"2.2.17-1.ph3"},{"aff_ver":"all versions before 2.2.18-1.ph3 are vulnerable","cve_id":"CVE-2019-14855","cve_score":7.5,"pkg":"gnupg","res_ver":"2.2.18-1.ph3"},{"aff_ver":"all versions before 2.2.18-3.ph3 are vulnerable","cve_id":"CVE-2022-34903","cve_score":6.5,"pkg":"gnupg","res_ver":"2.2.18-3.ph3"},{"aff_ver":"all versions before 2.2.18-4.ph3 are vulnerable","cve_id":"CVE-2022-3515","cve_score":9.8,"pkg":"gnupg","res_ver":"2.2.18-4.ph3"},{"aff_ver":"all versions before 5.4.6-1.ph3 are vulnerable","cve_id":"CVE-2020-25412","cve_score":9.8,"pkg":"gnuplot","res_ver":"5.4.6-1.ph3"},{"aff_ver":"all versions before 5.4.6-1.ph3 are vulnerable","cve_id":"CVE-2020-25559","cve_score":7.8,"pkg":"gnuplot","res_ver":"5.4.6-1.ph3"},{"aff_ver":"all versions before 5.4.6-1.ph3 are vulnerable","cve_id":"CVE-2021-44917","cve_score":5.5,"pkg":"gnuplot","res_ver":"5.4.6-1.ph3"},{"aff_ver":"all versions before 3.6.3-3.ph3 are vulnerable","cve_id":"CVE-2019-3829","cve_score":7.5,"pkg":"gnutls","res_ver":"3.6.3-3.ph3"},{"aff_ver":"all versions before 3.6.3-3.ph3 are vulnerable","cve_id":"CVE-2019-3836","cve_score":7.5,"pkg":"gnutls","res_ver":"3.6.3-3.ph3"},{"aff_ver":"all versions before 3.6.13-1.ph3 are vulnerable","cve_id":"CVE-2020-11501","cve_score":7.4,"pkg":"gnutls","res_ver":"3.6.13-1.ph3"},{"aff_ver":"all versions before 3.6.14-1.ph3 are vulnerable","cve_id":"CVE-2020-13777","cve_score":7.4,"pkg":"gnutls","res_ver":"3.6.14-1.ph3"},{"aff_ver":"all versions before 3.6.15-1.ph3 are vulnerable","cve_id":"CVE-2020-24659","cve_score":7.5,"pkg":"gnutls","res_ver":"3.6.15-1.ph3"},{"aff_ver":"all versions before 3.6.15-3.ph3 are vulnerable","cve_id":"CVE-2021-20231","cve_score":9.8,"pkg":"gnutls","res_ver":"3.6.15-3.ph3"},{"aff_ver":"all versions before 3.6.15-3.ph3 are vulnerable","cve_id":"CVE-2021-20232","cve_score":9.8,"pkg":"gnutls","res_ver":"3.6.15-3.ph3"},{"aff_ver":"all versions before 3.6.16-3.ph3 are vulnerable","cve_id":"CVE-2021-4209","cve_score":6.5,"pkg":"gnutls","res_ver":"3.6.16-3.ph3"},{"aff_ver":"all versions before 3.6.16-3.ph3 are vulnerable","cve_id":"CVE-2022-2509","cve_score":7.5,"pkg":"gnutls","res_ver":"3.6.16-3.ph3"},{"aff_ver":"all versions before 3.6.16-4.ph3 are vulnerable","cve_id":"CVE-2023-0361","cve_score":7.4,"pkg":"gnutls","res_ver":"3.6.16-4.ph3"},{"aff_ver":"all versions before 3.6.16-5.ph3 are vulnerable","cve_id":"CVE-2023-5981","cve_score":5.9,"pkg":"gnutls","res_ver":"3.6.16-5.ph3"},{"aff_ver":"all versions before 3.6.16-6.ph3 are vulnerable","cve_id":"CVE-2024-0553","cve_score":7.5,"pkg":"gnutls","res_ver":"3.6.16-6.ph3"},{"aff_ver":"all versions before 3.6.16-6.ph3 are vulnerable","cve_id":"CVE-2024-0567","cve_score":7.5,"pkg":"gnutls","res_ver":"3.6.16-6.ph3"},{"aff_ver":"all versions before 3.6.16-7.ph3 are vulnerable","cve_id":"CVE-2024-28834","cve_score":5.3,"pkg":"gnutls","res_ver":"3.6.16-7.ph3"},{"aff_ver":"all versions before 1.9.7-5.ph3 are vulnerable","cve_id":"CVE-2018-16873","cve_score":8.1,"pkg":"go","res_ver":"1.9.7-5.ph3"},{"aff_ver":"all versions before 1.9.7-5.ph3 are vulnerable","cve_id":"CVE-2018-16874","cve_score":8.1,"pkg":"go","res_ver":"1.9.7-5.ph3"},{"aff_ver":"all versions before 1.9.7-2.ph3 are vulnerable","cve_id":"CVE-2018-16875","cve_score":7.5,"pkg":"go","res_ver":"1.9.7-2.ph3"},{"aff_ver":"all versions before 1.11.13-1.ph3 are vulnerable","cve_id":"CVE-2019-14809","cve_score":9.8,"pkg":"go","res_ver":"1.11.13-1.ph3"},{"aff_ver":"all versions before 1.13.3-1.ph3 are vulnerable","cve_id":"CVE-2019-16276","cve_score":7.5,"pkg":"go","res_ver":"1.13.3-1.ph3"},{"aff_ver":"all versions before 1.13.3-1.ph3 are vulnerable","cve_id":"CVE-2019-17596","cve_score":7.5,"pkg":"go","res_ver":"1.13.3-1.ph3"},{"aff_ver":"all versions before 1.9.7-3.ph3 are vulnerable","cve_id":"CVE-2019-6486","cve_score":8.2,"pkg":"go","res_ver":"1.9.7-3.ph3"},{"aff_ver":"all versions before 1.20.2-1.ph3 are vulnerable","cve_id":"CVE-2019-9512","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph3"},{"aff_ver":"all versions before 1.20.2-1.ph3 are vulnerable","cve_id":"CVE-2019-9514","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph3"},{"aff_ver":"all versions before 1.9.7-5.ph3 are vulnerable","cve_id":"CVE-2019-9741","cve_score":6.1,"pkg":"go","res_ver":"1.9.7-5.ph3"},{"aff_ver":"all versions before 1.13.15-1.ph3 are vulnerable","cve_id":"CVE-2020-15586","cve_score":5.9,"pkg":"go","res_ver":"1.13.15-1.ph3"},{"aff_ver":"all versions before 1.13.3-3.ph3 are vulnerable","cve_id":"CVE-2020-16845","cve_score":7.5,"pkg":"go","res_ver":"1.13.3-3.ph3"},{"aff_ver":"all versions before 1.16.2-1.ph3 are vulnerable","cve_id":"CVE-2020-24553","cve_score":6.1,"pkg":"go","res_ver":"1.16.2-1.ph3"},{"aff_ver":"all versions before 1.13.15-2.ph3 are vulnerable","cve_id":"CVE-2020-28366","cve_score":7.5,"pkg":"go","res_ver":"1.13.15-2.ph3"},{"aff_ver":"all versions before 1.13.15-2.ph3 are vulnerable","cve_id":"CVE-2020-28367","cve_score":7.5,"pkg":"go","res_ver":"1.13.15-2.ph3"},{"aff_ver":"all versions before 1.16.2-1.ph3 are vulnerable","cve_id":"CVE-2020-29510","cve_score":9.8,"pkg":"go","res_ver":"1.16.2-1.ph3"},{"aff_ver":"all versions before 1.13.3-2.ph3 are vulnerable","cve_id":"CVE-2020-7919","cve_score":7.5,"pkg":"go","res_ver":"1.13.3-2.ph3"},{"aff_ver":"all versions before 1.16.2-1.ph3 are vulnerable","cve_id":"CVE-2021-27918","cve_score":7.5,"pkg":"go","res_ver":"1.16.2-1.ph3"},{"aff_ver":"all versions before 1.16.7-1.ph3 are vulnerable","cve_id":"CVE-2021-29923","cve_score":7.5,"pkg":"go","res_ver":"1.16.7-1.ph3"},{"aff_ver":"all versions before 1.16.2-1.ph3 are vulnerable","cve_id":"CVE-2021-3114","cve_score":6.5,"pkg":"go","res_ver":"1.16.2-1.ph3"},{"aff_ver":"all versions before 1.13.15-3.ph3 are vulnerable","cve_id":"CVE-2021-3115","cve_score":7.5,"pkg":"go","res_ver":"1.13.15-3.ph3"},{"aff_ver":"all versions before 1.16.2-2.ph3 are vulnerable","cve_id":"CVE-2021-31525","cve_score":5.9,"pkg":"go","res_ver":"1.16.2-2.ph3"},{"aff_ver":"all versions before 1.16.7-1.ph3 are vulnerable","cve_id":"CVE-2021-33195","cve_score":7.3,"pkg":"go","res_ver":"1.16.7-1.ph3"},{"aff_ver":"all versions before 1.16.7-1.ph3 are vulnerable","cve_id":"CVE-2021-33196","cve_score":7.5,"pkg":"go","res_ver":"1.16.7-1.ph3"},{"aff_ver":"all versions before 1.16.7-1.ph3 are vulnerable","cve_id":"CVE-2021-33197","cve_score":5.3,"pkg":"go","res_ver":"1.16.7-1.ph3"},{"aff_ver":"all versions before 1.16.7-1.ph3 are vulnerable","cve_id":"CVE-2021-33198","cve_score":7.5,"pkg":"go","res_ver":"1.16.7-1.ph3"},{"aff_ver":"all versions before 1.16.7-1.ph3 are vulnerable","cve_id":"CVE-2021-34558","cve_score":6.5,"pkg":"go","res_ver":"1.16.7-1.ph3"},{"aff_ver":"all versions before 1.16.7-1.ph3 are vulnerable","cve_id":"CVE-2021-36221","cve_score":5.9,"pkg":"go","res_ver":"1.16.7-1.ph3"},{"aff_ver":"all versions before 1.17.2-1.ph3 are vulnerable","cve_id":"CVE-2021-38297","cve_score":9.8,"pkg":"go","res_ver":"1.17.2-1.ph3"},{"aff_ver":"all versions before 1.17.2-2.ph3 are vulnerable","cve_id":"CVE-2021-41771","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-2.ph3"},{"aff_ver":"all versions before 1.17.2-2.ph3 are vulnerable","cve_id":"CVE-2021-41772","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-2.ph3"},{"aff_ver":"all versions before 1.17.2-3.ph3 are vulnerable","cve_id":"CVE-2021-44716","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-3.ph3"},{"aff_ver":"all versions before 1.17.2-3.ph3 are vulnerable","cve_id":"CVE-2021-44717","cve_score":4.8,"pkg":"go","res_ver":"1.17.2-3.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-1705","cve_score":6.5,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-1962","cve_score":5.5,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.17.2-4.ph3 are vulnerable","cve_id":"CVE-2022-23772","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-4.ph3"},{"aff_ver":"all versions before 1.17.2-4.ph3 are vulnerable","cve_id":"CVE-2022-23773","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-4.ph3"},{"aff_ver":"all versions before 1.17.2-4.ph3 are vulnerable","cve_id":"CVE-2022-23806","cve_score":9.1,"pkg":"go","res_ver":"1.17.2-4.ph3"},{"aff_ver":"all versions before 1.18.1-1.ph3 are vulnerable","cve_id":"CVE-2022-24675","cve_score":7.5,"pkg":"go","res_ver":"1.18.1-1.ph3"},{"aff_ver":"all versions before 1.17.2-5.ph3 are vulnerable","cve_id":"CVE-2022-24921","cve_score":7.5,"pkg":"go","res_ver":"1.17.2-5.ph3"},{"aff_ver":"all versions before 1.18.6-1.ph3 are vulnerable","cve_id":"CVE-2022-27664","cve_score":7.5,"pkg":"go","res_ver":"1.18.6-1.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-28131","cve_score":7.5,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.18.1-1.ph3 are vulnerable","cve_id":"CVE-2022-28327","cve_score":7.5,"pkg":"go","res_ver":"1.18.1-1.ph3"},{"aff_ver":"all versions before 1.18.7-1.ph3 are vulnerable","cve_id":"CVE-2022-2879","cve_score":7.5,"pkg":"go","res_ver":"1.18.7-1.ph3"},{"aff_ver":"all versions before 1.18.7-1.ph3 are vulnerable","cve_id":"CVE-2022-2880","cve_score":7.5,"pkg":"go","res_ver":"1.18.7-1.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-29526","cve_score":5.3,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-30580","cve_score":7.8,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-30629","cve_score":3.1,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-30630","cve_score":7.5,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-30631","cve_score":7.5,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-30632","cve_score":7.5,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-30633","cve_score":7.5,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-30635","cve_score":7.5,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-32148","cve_score":6.5,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.18.5-1.ph3 are vulnerable","cve_id":"CVE-2022-32189","cve_score":7.5,"pkg":"go","res_ver":"1.18.5-1.ph3"},{"aff_ver":"all versions before 1.18.7-1.ph3 are vulnerable","cve_id":"CVE-2022-41715","cve_score":7.5,"pkg":"go","res_ver":"1.18.7-1.ph3"},{"aff_ver":"all versions before 1.18.8-1.ph3 are vulnerable","cve_id":"CVE-2022-41716","cve_score":7.5,"pkg":"go","res_ver":"1.18.8-1.ph3"},{"aff_ver":"all versions before 1.18.8-2.ph3 are vulnerable","cve_id":"CVE-2022-41717","cve_score":5.3,"pkg":"go","res_ver":"1.18.8-2.ph3"},{"aff_ver":"all versions before 1.20.2-1.ph3 are vulnerable","cve_id":"CVE-2022-41722","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph3"},{"aff_ver":"all versions before 1.20.2-1.ph3 are vulnerable","cve_id":"CVE-2022-41723","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph3"},{"aff_ver":"all versions before 1.20.2-1.ph3 are vulnerable","cve_id":"CVE-2022-41724","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph3"},{"aff_ver":"all versions before 1.20.2-1.ph3 are vulnerable","cve_id":"CVE-2022-41725","cve_score":7.5,"pkg":"go","res_ver":"1.20.2-1.ph3"},{"aff_ver":"all versions before 1.20.14-3.ph3 are vulnerable","cve_id":"CVE-2023-24531","cve_score":9.8,"pkg":"go","res_ver":"1.20.14-3.ph3"},{"aff_ver":"all versions before 1.20.2-1.ph3 are vulnerable","cve_id":"CVE-2023-24532","cve_score":5.3,"pkg":"go","res_ver":"1.20.2-1.ph3"},{"aff_ver":"all versions before 1.20.4-1.ph3 are vulnerable","cve_id":"CVE-2023-24539","cve_score":7.3,"pkg":"go","res_ver":"1.20.4-1.ph3"},{"aff_ver":"all versions before 1.20.4-1.ph3 are vulnerable","cve_id":"CVE-2023-24540","cve_score":9.8,"pkg":"go","res_ver":"1.20.4-1.ph3"},{"aff_ver":"all versions before 1.20.4-1.ph3 are vulnerable","cve_id":"CVE-2023-29013","cve_score":7.5,"pkg":"go","res_ver":"1.20.4-1.ph3"},{"aff_ver":"all versions before 1.20.4-1.ph3 are vulnerable","cve_id":"CVE-2023-29400","cve_score":7.3,"pkg":"go","res_ver":"1.20.4-1.ph3"},{"aff_ver":"all versions before 1.20.5-1.ph3 are vulnerable","cve_id":"CVE-2023-29402","cve_score":9.8,"pkg":"go","res_ver":"1.20.5-1.ph3"},{"aff_ver":"all versions before 1.20.5-1.ph3 are vulnerable","cve_id":"CVE-2023-29403","cve_score":7.8,"pkg":"go","res_ver":"1.20.5-1.ph3"},{"aff_ver":"all versions before 1.20.5-1.ph3 are vulnerable","cve_id":"CVE-2023-29404","cve_score":9.8,"pkg":"go","res_ver":"1.20.5-1.ph3"},{"aff_ver":"all versions before 1.20.5-1.ph3 are vulnerable","cve_id":"CVE-2023-29405","cve_score":9.8,"pkg":"go","res_ver":"1.20.5-1.ph3"},{"aff_ver":"all versions before 1.20.7-1.ph3 are vulnerable","cve_id":"CVE-2023-29406","cve_score":6.5,"pkg":"go","res_ver":"1.20.7-1.ph3"},{"aff_ver":"all versions before 1.20.7-1.ph3 are vulnerable","cve_id":"CVE-2023-29409","cve_score":5.3,"pkg":"go","res_ver":"1.20.7-1.ph3"},{"aff_ver":"all versions before 1.20.8-1.ph3 are vulnerable","cve_id":"CVE-2023-39318","cve_score":6.1,"pkg":"go","res_ver":"1.20.8-1.ph3"},{"aff_ver":"all versions before 1.20.8-1.ph3 are vulnerable","cve_id":"CVE-2023-39319","cve_score":6.1,"pkg":"go","res_ver":"1.20.8-1.ph3"},{"aff_ver":"all versions before 1.20.10-1.ph3 are vulnerable","cve_id":"CVE-2023-39323","cve_score":8.1,"pkg":"go","res_ver":"1.20.10-1.ph3"},{"aff_ver":"all versions before 1.20.12-1.ph3 are vulnerable","cve_id":"CVE-2023-39326","cve_score":5.3,"pkg":"go","res_ver":"1.20.12-1.ph3"},{"aff_ver":"all versions before 1.20.12-1.ph3 are vulnerable","cve_id":"CVE-2023-45283","cve_score":7.5,"pkg":"go","res_ver":"1.20.12-1.ph3"},{"aff_ver":"all versions before 1.20.12-1.ph3 are vulnerable","cve_id":"CVE-2023-45284","cve_score":5.3,"pkg":"go","res_ver":"1.20.12-1.ph3"},{"aff_ver":"all versions before 1.20.12-1.ph3 are vulnerable","cve_id":"CVE-2023-45285","cve_score":7.5,"pkg":"go","res_ver":"1.20.12-1.ph3"},{"aff_ver":"all versions before 1.20.12-2.ph3 are vulnerable","cve_id":"CVE-2023-45288","cve_score":7.5,"pkg":"go","res_ver":"1.20.12-2.ph3"},{"aff_ver":"all versions before 1.20.14-2.ph3 are vulnerable","cve_id":"CVE-2024-24784","cve_score":7.5,"pkg":"go","res_ver":"1.20.14-2.ph3"},{"aff_ver":"all versions before 1.20.14-1.ph3 are vulnerable","cve_id":"CVE-2024-24790","cve_score":9.8,"pkg":"go","res_ver":"1.20.14-1.ph3"},{"aff_ver":"all versions before 1.20.14-1.ph3 are vulnerable","cve_id":"CVE-2024-24791","cve_score":7.5,"pkg":"go","res_ver":"1.20.14-1.ph3"},{"aff_ver":"all versions before 1.20.14-4.ph3 are vulnerable","cve_id":"CVE-2024-34156","cve_score":7.5,"pkg":"go","res_ver":"1.20.14-4.ph3"},{"aff_ver":"all versions before 1.20.14-4.ph3 are vulnerable","cve_id":"CVE-2024-34158","cve_score":7.5,"pkg":"go","res_ver":"1.20.14-4.ph3"},{"aff_ver":"all versions before 1.15.1-2.ph3 are vulnerable","cve_id":"CVE-2020-7768","cve_score":9.8,"pkg":"grpc","res_ver":"1.15.1-2.ph3"},{"aff_ver":"all versions before 2.02-13.ph3 are vulnerable","cve_id":"CVE-2015-8370","cve_score":6.9,"pkg":"grub2","res_ver":"2.02-13.ph3"},{"aff_ver":"all versions before 2.04-1.ph3 are vulnerable","cve_id":"CVE-2020-10713","cve_score":8.2,"pkg":"grub2","res_ver":"2.04-1.ph3"},{"aff_ver":"all versions before 2.04-1.ph3 are vulnerable","cve_id":"CVE-2020-14308","cve_score":6.4,"pkg":"grub2","res_ver":"2.04-1.ph3"},{"aff_ver":"all versions before 2.04-1.ph3 are vulnerable","cve_id":"CVE-2020-14309","cve_score":6.7,"pkg":"grub2","res_ver":"2.04-1.ph3"},{"aff_ver":"all versions before 2.04-1.ph3 are vulnerable","cve_id":"CVE-2020-14310","cve_score":6.0,"pkg":"grub2","res_ver":"2.04-1.ph3"},{"aff_ver":"all versions before 2.04-1.ph3 are vulnerable","cve_id":"CVE-2020-14311","cve_score":5.7,"pkg":"grub2","res_ver":"2.04-1.ph3"},{"aff_ver":"all versions before 2.04-2.ph3 are vulnerable","cve_id":"CVE-2020-14372","cve_score":7.5,"pkg":"grub2","res_ver":"2.04-2.ph3"},{"aff_ver":"all versions before 2.04-1.ph3 are vulnerable","cve_id":"CVE-2020-15705","cve_score":6.4,"pkg":"grub2","res_ver":"2.04-1.ph3"},{"aff_ver":"all versions before 2.04-1.ph3 are vulnerable","cve_id":"CVE-2020-15706","cve_score":6.4,"pkg":"grub2","res_ver":"2.04-1.ph3"},{"aff_ver":"all versions before 2.04-1.ph3 are vulnerable","cve_id":"CVE-2020-15707","cve_score":5.7,"pkg":"grub2","res_ver":"2.04-1.ph3"},{"aff_ver":"all versions before 2.04-2.ph3 are vulnerable","cve_id":"CVE-2020-25632","cve_score":8.2,"pkg":"grub2","res_ver":"2.04-2.ph3"},{"aff_ver":"all versions before 2.04-2.ph3 are vulnerable","cve_id":"CVE-2020-25647","cve_score":7.6,"pkg":"grub2","res_ver":"2.04-2.ph3"},{"aff_ver":"all versions before 2.04-2.ph3 are vulnerable","cve_id":"CVE-2020-27749","cve_score":6.7,"pkg":"grub2","res_ver":"2.04-2.ph3"},{"aff_ver":"all versions before 2.04-2.ph3 are vulnerable","cve_id":"CVE-2020-27779","cve_score":7.5,"pkg":"grub2","res_ver":"2.04-2.ph3"},{"aff_ver":"all versions before 2.04-2.ph3 are vulnerable","cve_id":"CVE-2021-20225","cve_score":6.7,"pkg":"grub2","res_ver":"2.04-2.ph3"},{"aff_ver":"all versions before 2.04-2.ph3 are vulnerable","cve_id":"CVE-2021-20233","cve_score":8.2,"pkg":"grub2","res_ver":"2.04-2.ph3"},{"aff_ver":"all versions before 2.04-2.ph3 are vulnerable","cve_id":"CVE-2021-3418","cve_score":6.4,"pkg":"grub2","res_ver":"2.04-2.ph3"},{"aff_ver":"all versions before 2.06-6.ph3 are vulnerable","cve_id":"CVE-2021-3695","cve_score":4.5,"pkg":"grub2","res_ver":"2.06-6.ph3"},{"aff_ver":"all versions before 2.06-10.ph3 are vulnerable","cve_id":"CVE-2021-3696","cve_score":4.5,"pkg":"grub2","res_ver":"2.06-10.ph3"},{"aff_ver":"all versions before 2.06-7.ph3 are vulnerable","cve_id":"CVE-2021-3697","cve_score":7.0,"pkg":"grub2","res_ver":"2.06-7.ph3"},{"aff_ver":"all versions before 2.06-3.ph3 are vulnerable","cve_id":"CVE-2022-2601","cve_score":8.6,"pkg":"grub2","res_ver":"2.06-3.ph3"},{"aff_ver":"all versions before 2.06-4.ph3 are vulnerable","cve_id":"CVE-2022-28733","cve_score":8.1,"pkg":"grub2","res_ver":"2.06-4.ph3"},{"aff_ver":"all versions before 2.06-6.ph3 are vulnerable","cve_id":"CVE-2022-28734","cve_score":8.1,"pkg":"grub2","res_ver":"2.06-6.ph3"},{"aff_ver":"all versions before 2.06-3.ph3 are vulnerable","cve_id":"CVE-2022-28735","cve_score":6.7,"pkg":"grub2","res_ver":"2.06-3.ph3"},{"aff_ver":"all versions before 2.06-8.ph3 are vulnerable","cve_id":"CVE-2022-28736","cve_score":6.4,"pkg":"grub2","res_ver":"2.06-8.ph3"},{"aff_ver":"all versions before 2.06-3.ph3 are vulnerable","cve_id":"CVE-2022-3775","cve_score":7.1,"pkg":"grub2","res_ver":"2.06-3.ph3"},{"aff_ver":"all versions before 2.06-9.ph3 are vulnerable","cve_id":"CVE-2023-4692","cve_score":7.5,"pkg":"grub2","res_ver":"2.06-9.ph3"},{"aff_ver":"all versions before 2.06-9.ph3 are vulnerable","cve_id":"CVE-2023-4693","cve_score":4.6,"pkg":"grub2","res_ver":"2.06-9.ph3"},{"aff_ver":"all versions before 1.12-1.ph3 are vulnerable","cve_id":"CVE-2022-1271","cve_score":8.8,"pkg":"gzip","res_ver":"1.12-1.ph3"},{"aff_ver":"all versions before 1.8.14-1.ph3 are vulnerable","cve_id":"CVE-2018-14645","cve_score":7.5,"pkg":"haproxy","res_ver":"1.8.14-1.ph3"},{"aff_ver":"all versions before 1.8.14-2.ph3 are vulnerable","cve_id":"CVE-2018-20102","cve_score":7.5,"pkg":"haproxy","res_ver":"1.8.14-2.ph3"},{"aff_ver":"all versions before 1.8.14-2.ph3 are vulnerable","cve_id":"CVE-2018-20103","cve_score":7.5,"pkg":"haproxy","res_ver":"1.8.14-2.ph3"},{"aff_ver":"all versions before 1.8.14-3.ph3 are vulnerable","cve_id":"CVE-2018-20615","cve_score":7.5,"pkg":"haproxy","res_ver":"1.8.14-3.ph3"},{"aff_ver":"all versions before 2.0.3-1.ph3 are vulnerable","cve_id":"CVE-2019-14241","cve_score":7.5,"pkg":"haproxy","res_ver":"2.0.3-1.ph3"},{"aff_ver":"all versions before 2.0.3-2.ph3 are vulnerable","cve_id":"CVE-2019-18277","cve_score":7.5,"pkg":"haproxy","res_ver":"2.0.3-2.ph3"},{"aff_ver":"all versions before 2.0.10-1.ph3 are vulnerable","cve_id":"CVE-2019-19330","cve_score":9.8,"pkg":"haproxy","res_ver":"2.0.10-1.ph3"},{"aff_ver":"all versions before 2.0.10-2.ph3 are vulnerable","cve_id":"CVE-2020-11100","cve_score":8.8,"pkg":"haproxy","res_ver":"2.0.10-2.ph3"},{"aff_ver":"all versions before 2.2.6-2.ph3 are vulnerable","cve_id":"CVE-2021-39240","cve_score":7.5,"pkg":"haproxy","res_ver":"2.2.6-2.ph3"},{"aff_ver":"all versions before 2.2.29-1.ph3 are vulnerable","cve_id":"CVE-2021-39241","cve_score":5.3,"pkg":"haproxy","res_ver":"2.2.29-1.ph3"},{"aff_ver":"all versions before 2.2.6-2.ph3 are vulnerable","cve_id":"CVE-2021-39242","cve_score":7.5,"pkg":"haproxy","res_ver":"2.2.6-2.ph3"},{"aff_ver":"all versions before 2.2.6-3.ph3 are vulnerable","cve_id":"CVE-2021-40346","cve_score":7.5,"pkg":"haproxy","res_ver":"2.2.6-3.ph3"},{"aff_ver":"all versions before 2.2.6-4.ph3 are vulnerable","cve_id":"CVE-2022-0711","cve_score":7.5,"pkg":"haproxy","res_ver":"2.2.6-4.ph3"},{"aff_ver":"all versions before 2.2.6-6.ph3 are vulnerable","cve_id":"CVE-2023-0056","cve_score":6.5,"pkg":"haproxy","res_ver":"2.2.6-6.ph3"},{"aff_ver":"all versions before 2.2.6-6.ph3 are vulnerable","cve_id":"CVE-2023-0836","cve_score":7.5,"pkg":"haproxy","res_ver":"2.2.6-6.ph3"},{"aff_ver":"all versions before 2.2.6-5.ph3 are vulnerable","cve_id":"CVE-2023-25725","cve_score":9.1,"pkg":"haproxy","res_ver":"2.2.6-5.ph3"},{"aff_ver":"all versions before 2.2.31-1.ph3 are vulnerable","cve_id":"CVE-2023-40225","cve_score":7.2,"pkg":"haproxy","res_ver":"2.2.31-1.ph3"},{"aff_ver":"all versions before 7.0.1-1.ph3 are vulnerable","cve_id":"CVE-2023-25193","cve_score":7.5,"pkg":"harfbuzz","res_ver":"7.0.1-1.ph3"},{"aff_ver":"all versions before 2.4.55-1.ph3 are vulnerable","cve_id":"CVE-2006-20001","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.55-1.ph3"},{"aff_ver":"all versions before 2.4.39-1.ph3 are vulnerable","cve_id":"CVE-2018-17189","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.39-1.ph3"},{"aff_ver":"all versions before 2.4.39-1.ph3 are vulnerable","cve_id":"CVE-2018-17199","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.39-1.ph3"},{"aff_ver":"all versions before 2.4.39-1.ph3 are vulnerable","cve_id":"CVE-2019-0190","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.39-1.ph3"},{"aff_ver":"all versions before 2.4.39-1.ph3 are vulnerable","cve_id":"CVE-2019-0211","cve_score":7.8,"pkg":"httpd","res_ver":"2.4.39-1.ph3"},{"aff_ver":"all versions before 2.4.39-1.ph3 are vulnerable","cve_id":"CVE-2019-0215","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.39-1.ph3"},{"aff_ver":"all versions before 2.4.39-1.ph3 are vulnerable","cve_id":"CVE-2019-0217","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.39-1.ph3"},{"aff_ver":"all versions before 2.4.41-1.ph3 are vulnerable","cve_id":"CVE-2019-10081","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.41-1.ph3"},{"aff_ver":"all versions before 2.4.41-1.ph3 are vulnerable","cve_id":"CVE-2019-10082","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.41-1.ph3"},{"aff_ver":"all versions before 2.4.41-1.ph3 are vulnerable","cve_id":"CVE-2019-10092","cve_score":6.1,"pkg":"httpd","res_ver":"2.4.41-1.ph3"},{"aff_ver":"all versions before 2.4.41-1.ph3 are vulnerable","cve_id":"CVE-2019-10098","cve_score":6.1,"pkg":"httpd","res_ver":"2.4.41-1.ph3"},{"aff_ver":"all versions before 2.4.48-1.ph3 are vulnerable","cve_id":"CVE-2019-17567","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.48-1.ph3"},{"aff_ver":"all versions before 2.4.46-1.ph3 are vulnerable","cve_id":"CVE-2020-11984","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.46-1.ph3"},{"aff_ver":"all versions before 2.4.46-1.ph3 are vulnerable","cve_id":"CVE-2020-11993","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.46-1.ph3"},{"aff_ver":"all versions before 2.4.48-1.ph3 are vulnerable","cve_id":"CVE-2020-13950","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.48-1.ph3"},{"aff_ver":"all versions before 2.4.43-1.ph3 are vulnerable","cve_id":"CVE-2020-1927","cve_score":6.1,"pkg":"httpd","res_ver":"2.4.43-1.ph3"},{"aff_ver":"all versions before 2.4.43-1.ph3 are vulnerable","cve_id":"CVE-2020-1934","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.43-1.ph3"},{"aff_ver":"all versions before 2.4.48-1.ph3 are vulnerable","cve_id":"CVE-2020-35452","cve_score":7.3,"pkg":"httpd","res_ver":"2.4.48-1.ph3"},{"aff_ver":"all versions before 2.4.48-1.ph3 are vulnerable","cve_id":"CVE-2021-30641","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.48-1.ph3"},{"aff_ver":"all versions before 2.4.48-2.ph3 are vulnerable","cve_id":"CVE-2021-33193","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.48-2.ph3"},{"aff_ver":"all versions before 2.4.48-3.ph3 are vulnerable","cve_id":"CVE-2021-34798","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.48-3.ph3"},{"aff_ver":"all versions before 2.4.48-3.ph3 are vulnerable","cve_id":"CVE-2021-36160","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.48-3.ph3"},{"aff_ver":"all versions before 2.4.48-4.ph3 are vulnerable","cve_id":"CVE-2021-39275","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.48-4.ph3"},{"aff_ver":"all versions before 2.4.48-3.ph3 are vulnerable","cve_id":"CVE-2021-40438","cve_score":9.0,"pkg":"httpd","res_ver":"2.4.48-3.ph3"},{"aff_ver":"all versions before 2.4.52-1.ph3 are vulnerable","cve_id":"CVE-2021-44790","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.52-1.ph3"},{"aff_ver":"all versions before 2.4.53-1.ph3 are vulnerable","cve_id":"CVE-2022-22719","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.53-1.ph3"},{"aff_ver":"all versions before 2.4.53-1.ph3 are vulnerable","cve_id":"CVE-2022-22720","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.53-1.ph3"},{"aff_ver":"all versions before 2.4.53-1.ph3 are vulnerable","cve_id":"CVE-2022-22721","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.53-1.ph3"},{"aff_ver":"all versions before 2.4.53-1.ph3 are vulnerable","cve_id":"CVE-2022-23943","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.53-1.ph3"},{"aff_ver":"all versions before 2.4.54-1.ph3 are vulnerable","cve_id":"CVE-2022-26377","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.54-1.ph3"},{"aff_ver":"all versions before 2.4.54-1.ph3 are vulnerable","cve_id":"CVE-2022-28330","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.54-1.ph3"},{"aff_ver":"all versions before 2.4.54-1.ph3 are vulnerable","cve_id":"CVE-2022-28614","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.54-1.ph3"},{"aff_ver":"all versions before 2.4.54-1.ph3 are vulnerable","cve_id":"CVE-2022-28615","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.54-1.ph3"},{"aff_ver":"all versions before 2.4.54-1.ph3 are vulnerable","cve_id":"CVE-2022-29404","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.54-1.ph3"},{"aff_ver":"all versions before 2.4.54-1.ph3 are vulnerable","cve_id":"CVE-2022-30522","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.54-1.ph3"},{"aff_ver":"all versions before 2.4.54-1.ph3 are vulnerable","cve_id":"CVE-2022-30556","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.54-1.ph3"},{"aff_ver":"all versions before 2.4.54-1.ph3 are vulnerable","cve_id":"CVE-2022-31813","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.54-1.ph3"},{"aff_ver":"all versions before 2.4.55-1.ph3 are vulnerable","cve_id":"CVE-2022-36760","cve_score":9.0,"pkg":"httpd","res_ver":"2.4.55-1.ph3"},{"aff_ver":"all versions before 2.4.55-1.ph3 are vulnerable","cve_id":"CVE-2022-37436","cve_score":5.3,"pkg":"httpd","res_ver":"2.4.55-1.ph3"},{"aff_ver":"all versions before 2.4.56-1.ph3 are vulnerable","cve_id":"CVE-2023-25690","cve_score":9.8,"pkg":"httpd","res_ver":"2.4.56-1.ph3"},{"aff_ver":"all versions before 2.4.56-1.ph3 are vulnerable","cve_id":"CVE-2023-27522","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.56-1.ph3"},{"aff_ver":"all versions before 2.4.58-1.ph3 are vulnerable","cve_id":"CVE-2023-31122","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.58-1.ph3"},{"aff_ver":"all versions before 2.4.58-1.ph3 are vulnerable","cve_id":"CVE-2023-43622","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.58-1.ph3"},{"aff_ver":"all versions before 2.4.58-1.ph3 are vulnerable","cve_id":"CVE-2023-45802","cve_score":5.9,"pkg":"httpd","res_ver":"2.4.58-1.ph3"},{"aff_ver":"all versions before 2.4.59-1.ph3 are vulnerable","cve_id":"CVE-2024-27316","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.59-1.ph3"},{"aff_ver":"all versions before 2.4.61-1.ph3 are vulnerable","cve_id":"CVE-2024-38472","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.61-1.ph3"},{"aff_ver":"all versions before 2.4.61-1.ph3 are vulnerable","cve_id":"CVE-2024-38475","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.61-1.ph3"},{"aff_ver":"all versions before 2.4.61-1.ph3 are vulnerable","cve_id":"CVE-2024-39573","cve_score":7.5,"pkg":"httpd","res_ver":"2.4.61-1.ph3"},{"aff_ver":"all versions before 2.4.62-1.ph3 are vulnerable","cve_id":"CVE-2024-39884","cve_score":9.1,"pkg":"httpd","res_ver":"2.4.62-1.ph3"},{"aff_ver":"all versions before 67.1-1.ph3 are vulnerable","cve_id":"CVE-2020-10531","cve_score":8.8,"pkg":"icu","res_ver":"67.1-1.ph3"},{"aff_ver":"all versions before 7.1.0.1-2.ph3 are vulnerable","cve_id":"CVE-2021-39212","cve_score":3.6,"pkg":"ImageMagick","res_ver":"7.1.0.1-2.ph3"},{"aff_ver":"all versions before 7.1.0.19-1.ph3 are vulnerable","cve_id":"CVE-2021-4219","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-1.ph3"},{"aff_ver":"all versions before 7.1.0.19-5.ph3 are vulnerable","cve_id":"CVE-2022-0284","cve_score":7.1,"pkg":"ImageMagick","res_ver":"7.1.0.19-5.ph3"},{"aff_ver":"all versions before 7.1.0.19-2.ph3 are vulnerable","cve_id":"CVE-2022-1114","cve_score":7.1,"pkg":"ImageMagick","res_ver":"7.1.0.19-2.ph3"},{"aff_ver":"all versions before 7.1.0.19-6.ph3 are vulnerable","cve_id":"CVE-2022-1115","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-6.ph3"},{"aff_ver":"all versions before 7.1.0.19-4.ph3 are vulnerable","cve_id":"CVE-2022-2719","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-4.ph3"},{"aff_ver":"all versions before 7.1.0.19-10.ph3 are vulnerable","cve_id":"CVE-2022-28463","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.0.19-10.ph3"},{"aff_ver":"all versions before 7.1.0.19-7.ph3 are vulnerable","cve_id":"CVE-2022-3213","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-7.ph3"},{"aff_ver":"all versions before 7.1.0.19-3.ph3 are vulnerable","cve_id":"CVE-2022-32545","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.0.19-3.ph3"},{"aff_ver":"all versions before 7.1.0.19-3.ph3 are vulnerable","cve_id":"CVE-2022-32546","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.0.19-3.ph3"},{"aff_ver":"all versions before 7.1.0.19-3.ph3 are vulnerable","cve_id":"CVE-2022-32547","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.0.19-3.ph3"},{"aff_ver":"all versions before 7.1.0.19-8.ph3 are vulnerable","cve_id":"CVE-2022-44267","cve_score":6.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-8.ph3"},{"aff_ver":"all versions before 7.1.0.19-8.ph3 are vulnerable","cve_id":"CVE-2022-44268","cve_score":6.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-8.ph3"},{"aff_ver":"all versions before 7.1.0.19-10.ph3 are vulnerable","cve_id":"CVE-2023-1289","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.0.19-10.ph3"},{"aff_ver":"all versions before 7.1.1.11-4.ph3 are vulnerable","cve_id":"CVE-2023-3195","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.1.11-4.ph3"},{"aff_ver":"all versions before 7.1.1.11-1.ph3 are vulnerable","cve_id":"CVE-2023-34151","cve_score":5.5,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph3"},{"aff_ver":"all versions before 7.1.1.11-1.ph3 are vulnerable","cve_id":"CVE-2023-34152","cve_score":9.8,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph3"},{"aff_ver":"all versions before 7.1.1.11-1.ph3 are vulnerable","cve_id":"CVE-2023-34153","cve_score":7.8,"pkg":"ImageMagick","res_ver":"7.1.1.11-1.ph3"},{"aff_ver":"all versions before 7.1.1.11-2.ph3 are vulnerable","cve_id":"CVE-2023-3428","cve_score":6.2,"pkg":"ImageMagick","res_ver":"7.1.1.11-2.ph3"},{"aff_ver":"all versions before 7.1.1.11-3.ph3 are vulnerable","cve_id":"CVE-2023-5341","cve_score":6.2,"pkg":"ImageMagick","res_ver":"7.1.1.11-3.ph3"},{"aff_ver":"all versions before 7.1.1.38-1.ph3 are vulnerable","cve_id":"CVE-2024-41817","cve_score":7.0,"pkg":"ImageMagick","res_ver":"7.1.1.38-1.ph3"},{"aff_ver":"all versions before 1.6.0-10.ph3 are vulnerable","cve_id":"CVE-2019-20933","cve_score":9.8,"pkg":"influxdb","res_ver":"1.6.0-10.ph3"},{"aff_ver":"all versions before 1.8.2-1.ph3 are vulnerable","cve_id":"CVE-2022-36640","cve_score":9.8,"pkg":"influxdb","res_ver":"1.8.2-1.ph3"},{"aff_ver":"all versions before 3.14-1.ph3 are vulnerable","cve_id":"CVE-2023-38403","cve_score":7.5,"pkg":"iperf","res_ver":"3.14-1.ph3"},{"aff_ver":"all versions before 1.8.18-2.ph3 are vulnerable","cve_id":"CVE-2020-5208","cve_score":7.7,"pkg":"ipmitool","res_ver":"1.8.18-2.ph3"},{"aff_ver":"all versions before 4.18.0-3.ph3 are vulnerable","cve_id":"CVE-2019-20795","cve_score":4.4,"pkg":"iproute2","res_ver":"4.18.0-3.ph3"},{"aff_ver":"all versions before 1.5-4.ph3 are vulnerable","cve_id":"CVE-2015-8863","cve_score":9.8,"pkg":"jq","res_ver":"1.5-4.ph3"},{"aff_ver":"all versions before 1.5-4.ph3 are vulnerable","cve_id":"CVE-2016-4074","cve_score":7.5,"pkg":"jq","res_ver":"1.5-4.ph3"},{"aff_ver":"all versions before 0.13.1-2.ph3 are vulnerable","cve_id":"CVE-2020-12762","cve_score":7.8,"pkg":"json-c","res_ver":"0.13.1-2.ph3"},{"aff_ver":"all versions before 3.0.0-1.ph3 are vulnerable","cve_id":"CVE-2021-38153","cve_score":5.9,"pkg":"kafka","res_ver":"3.0.0-1.ph3"},{"aff_ver":"all versions before 3.0.2-1.ph3 are vulnerable","cve_id":"CVE-2022-34917","cve_score":7.5,"pkg":"kafka","res_ver":"3.0.2-1.ph3"},{"aff_ver":"all versions before 3.4.0-1.ph3 are vulnerable","cve_id":"CVE-2023-25194","cve_score":8.8,"pkg":"kafka","res_ver":"3.4.0-1.ph3"},{"aff_ver":"all versions before 2.0.16-1.ph3 are vulnerable","cve_id":"CVE-2018-19044","cve_score":4.7,"pkg":"keepalived","res_ver":"2.0.16-1.ph3"},{"aff_ver":"all versions before 2.0.16-1.ph3 are vulnerable","cve_id":"CVE-2018-19046","cve_score":4.7,"pkg":"keepalived","res_ver":"2.0.16-1.ph3"},{"aff_ver":"all versions before 2.0.18-2.ph3 are vulnerable","cve_id":"CVE-2021-44225","cve_score":5.4,"pkg":"keepalived","res_ver":"2.0.18-2.ph3"},{"aff_ver":"all versions before 2.2.7-1.ph3 are vulnerable","cve_id":"CVE-2024-41184","cve_score":9.8,"pkg":"keepalived","res_ver":"2.2.7-1.ph3"},{"aff_ver":"all versions before 6.4.3-1.ph3 are vulnerable","cve_id":"CVE-2018-17245","cve_score":9.8,"pkg":"kibana","res_ver":"6.4.3-1.ph3"},{"aff_ver":"all versions before 6.4.3-1.ph3 are vulnerable","cve_id":"CVE-2018-17246","cve_score":9.8,"pkg":"kibana","res_ver":"6.4.3-1.ph3"},{"aff_ver":"all versions before 6.4.1-1.ph3 are vulnerable","cve_id":"CVE-2018-3830","cve_score":6.1,"pkg":"kibana","res_ver":"6.4.1-1.ph3"},{"aff_ver":"all versions before 6.7.0-1.ph3 are vulnerable","cve_id":"CVE-2019-7608","cve_score":6.1,"pkg":"kibana","res_ver":"6.7.0-1.ph3"},{"aff_ver":"all versions before 6.4.3-2.ph3 are vulnerable","cve_id":"CVE-2019-7609","cve_score":10.0,"pkg":"kibana","res_ver":"6.4.3-2.ph3"},{"aff_ver":"all versions before 6.7.0-1.ph3 are vulnerable","cve_id":"CVE-2019-7610","cve_score":9.0,"pkg":"kibana","res_ver":"6.7.0-1.ph3"},{"aff_ver":"all versions before 6.8.8-2.ph3 are vulnerable","cve_id":"CVE-2019-7616","cve_score":4.9,"pkg":"kibana","res_ver":"6.8.8-2.ph3"},{"aff_ver":"all versions before 6.8.8-2.ph3 are vulnerable","cve_id":"CVE-2019-7621","cve_score":5.4,"pkg":"kibana","res_ver":"6.8.8-2.ph3"},{"aff_ver":"all versions before 6.8.9-1.ph3 are vulnerable","cve_id":"CVE-2020-7012","cve_score":8.8,"pkg":"kibana","res_ver":"6.8.9-1.ph3"},{"aff_ver":"all versions before 6.8.9-1.ph3 are vulnerable","cve_id":"CVE-2020-7013","cve_score":7.2,"pkg":"kibana","res_ver":"6.8.9-1.ph3"},{"aff_ver":"all versions before 6.8.10-1.ph3 are vulnerable","cve_id":"CVE-2020-7015","cve_score":5.4,"pkg":"kibana","res_ver":"6.8.10-1.ph3"},{"aff_ver":"all versions before 6.8.12-1.ph3 are vulnerable","cve_id":"CVE-2020-7016","cve_score":4.8,"pkg":"kibana","res_ver":"6.8.12-1.ph3"},{"aff_ver":"all versions before 6.8.12-1.ph3 are vulnerable","cve_id":"CVE-2020-7017","cve_score":6.7,"pkg":"kibana","res_ver":"6.8.12-1.ph3"},{"aff_ver":"all versions before 1.16.1-1.ph3 are vulnerable","cve_id":"CVE-2017-15088","cve_score":9.8,"pkg":"krb5","res_ver":"1.16.1-1.ph3"},{"aff_ver":"all versions before 1.17-1.ph3 are vulnerable","cve_id":"CVE-2018-20217","cve_score":5.3,"pkg":"krb5","res_ver":"1.17-1.ph3"},{"aff_ver":"all versions before 1.16.1-1.ph3 are vulnerable","cve_id":"CVE-2018-5710","cve_score":6.5,"pkg":"krb5","res_ver":"1.16.1-1.ph3"},{"aff_ver":"all versions before 1.17-1.ph3 are vulnerable","cve_id":"CVE-2018-5729","cve_score":4.7,"pkg":"krb5","res_ver":"1.17-1.ph3"},{"aff_ver":"all versions before 1.16.1-1.ph3 are vulnerable","cve_id":"CVE-2018-5730","cve_score":3.8,"pkg":"krb5","res_ver":"1.16.1-1.ph3"},{"aff_ver":"all versions before 1.17-2.ph3 are vulnerable","cve_id":"CVE-2020-28196","cve_score":7.5,"pkg":"krb5","res_ver":"1.17-2.ph3"},{"aff_ver":"all versions before 1.17-2.ph3 are vulnerable","cve_id":"CVE-2021-36222","cve_score":7.5,"pkg":"krb5","res_ver":"1.17-2.ph3"},{"aff_ver":"all versions before 1.17-2.ph3 are vulnerable","cve_id":"CVE-2021-37750","cve_score":6.5,"pkg":"krb5","res_ver":"1.17-2.ph3"},{"aff_ver":"all versions before 1.17-4.ph3 are vulnerable","cve_id":"CVE-2022-42898","cve_score":8.8,"pkg":"krb5","res_ver":"1.17-4.ph3"},{"aff_ver":"all versions before 1.17-5.ph3 are vulnerable","cve_id":"CVE-2023-36054","cve_score":6.5,"pkg":"krb5","res_ver":"1.17-5.ph3"},{"aff_ver":"all versions before 1.17-6.ph3 are vulnerable","cve_id":"CVE-2024-26458","cve_score":5.3,"pkg":"krb5","res_ver":"1.17-6.ph3"},{"aff_ver":"all versions before 1.17-6.ph3 are vulnerable","cve_id":"CVE-2024-26461","cve_score":7.5,"pkg":"krb5","res_ver":"1.17-6.ph3"},{"aff_ver":"all versions before 1.17-7.ph3 are vulnerable","cve_id":"CVE-2024-37370","cve_score":7.5,"pkg":"krb5","res_ver":"1.17-7.ph3"},{"aff_ver":"all versions before 1.17-7.ph3 are vulnerable","cve_id":"CVE-2024-37371","cve_score":9.1,"pkg":"krb5","res_ver":"1.17-7.ph3"},{"aff_ver":"all versions before 0.6.12-1.ph3 are vulnerable","cve_id":"CVE-2019-15562","cve_score":9.8,"pkg":"kube-bench","res_ver":"0.6.12-1.ph3"},{"aff_ver":"all versions before 1.12.5-2.ph3 are vulnerable","cve_id":"CVE-2018-1002105","cve_score":9.8,"pkg":"kubernetes","res_ver":"1.12.5-2.ph3"},{"aff_ver":"all versions before 1.17.11-1.ph3 are vulnerable","cve_id":"CVE-2019-1002100","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.17.11-1.ph3"},{"aff_ver":"all versions before 1.17.11-1.ph3 are vulnerable","cve_id":"CVE-2019-1002101","cve_score":5.5,"pkg":"kubernetes","res_ver":"1.17.11-1.ph3"},{"aff_ver":"all versions before 1.12.7-2.ph3 are vulnerable","cve_id":"CVE-2019-11244","cve_score":5.0,"pkg":"kubernetes","res_ver":"1.12.7-2.ph3"},{"aff_ver":"all versions before 1.12.10-1.ph3 are vulnerable","cve_id":"CVE-2019-11246","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.12.10-1.ph3"},{"aff_ver":"all versions before 1.12.10-1.ph3 are vulnerable","cve_id":"CVE-2019-11247","cve_score":8.1,"pkg":"kubernetes","res_ver":"1.12.10-1.ph3"},{"aff_ver":"all versions before 1.12.10-1.ph3 are vulnerable","cve_id":"CVE-2019-11248","cve_score":8.2,"pkg":"kubernetes","res_ver":"1.12.10-1.ph3"},{"aff_ver":"all versions before 1.12.10-1.ph3 are vulnerable","cve_id":"CVE-2019-11249","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.12.10-1.ph3"},{"aff_ver":"all versions before 1.12.10-3.ph3 are vulnerable","cve_id":"CVE-2019-11250","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.12.10-3.ph3"},{"aff_ver":"all versions before 1.12.10-3.ph3 are vulnerable","cve_id":"CVE-2019-11251","cve_score":5.7,"pkg":"kubernetes","res_ver":"1.12.10-3.ph3"},{"aff_ver":"all versions before 1.17.11-1.ph3 are vulnerable","cve_id":"CVE-2019-11252","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.17.11-1.ph3"},{"aff_ver":"all versions before 1.12.10-1.ph3 are vulnerable","cve_id":"CVE-2019-11253","cve_score":7.5,"pkg":"kubernetes","res_ver":"1.12.10-1.ph3"},{"aff_ver":"all versions before 1.12.10-3.ph3 are vulnerable","cve_id":"CVE-2020-8552","cve_score":4.3,"pkg":"kubernetes","res_ver":"1.12.10-3.ph3"},{"aff_ver":"all versions before 1.18.19-12.ph3 are vulnerable","cve_id":"CVE-2020-8554","cve_score":5.0,"pkg":"kubernetes","res_ver":"1.18.19-12.ph3"},{"aff_ver":"all versions before 1.17.11-1.ph3 are vulnerable","cve_id":"CVE-2020-8555","cve_score":6.3,"pkg":"kubernetes","res_ver":"1.17.11-1.ph3"},{"aff_ver":"all versions before 1.17.11-1.ph3 are vulnerable","cve_id":"CVE-2020-8557","cve_score":5.5,"pkg":"kubernetes","res_ver":"1.17.11-1.ph3"},{"aff_ver":"all versions before 1.12.10-5.ph3 are vulnerable","cve_id":"CVE-2020-8558","cve_score":8.8,"pkg":"kubernetes","res_ver":"1.12.10-5.ph3"},{"aff_ver":"all versions before 1.17.11-1.ph3 are vulnerable","cve_id":"CVE-2020-8559","cve_score":6.8,"pkg":"kubernetes","res_ver":"1.17.11-1.ph3"},{"aff_ver":"all versions before 1.17.11-3.ph3 are vulnerable","cve_id":"CVE-2020-8564","cve_score":5.5,"pkg":"kubernetes","res_ver":"1.17.11-3.ph3"},{"aff_ver":"all versions before 1.18.19-1.ph3 are vulnerable","cve_id":"CVE-2020-8565","cve_score":5.5,"pkg":"kubernetes","res_ver":"1.18.19-1.ph3"},{"aff_ver":"all versions before 1.17.11-3.ph3 are vulnerable","cve_id":"CVE-2020-8566","cve_score":5.5,"pkg":"kubernetes","res_ver":"1.17.11-3.ph3"},{"aff_ver":"all versions before 1.18.19-7.ph3 are vulnerable","cve_id":"CVE-2021-25741","cve_score":8.8,"pkg":"kubernetes","res_ver":"1.18.19-7.ph3"},{"aff_ver":"all versions before 1.27.3-1.ph3 are vulnerable","cve_id":"CVE-2021-25743","cve_score":5.1,"pkg":"kubernetes","res_ver":"1.27.3-1.ph3"},{"aff_ver":"all versions before 1.23.2-9.ph3 are vulnerable","cve_id":"CVE-2022-3162","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.23.2-9.ph3"},{"aff_ver":"all versions before 1.27.3-1.ph3 are vulnerable","cve_id":"CVE-2022-3172","cve_score":8.2,"pkg":"kubernetes","res_ver":"1.27.3-1.ph3"},{"aff_ver":"all versions before 1.23.2-9.ph3 are vulnerable","cve_id":"CVE-2022-3294","cve_score":6.6,"pkg":"kubernetes","res_ver":"1.23.2-9.ph3"},{"aff_ver":"all versions before 1.27.3-1.ph3 are vulnerable","cve_id":"CVE-2023-2431","cve_score":3.4,"pkg":"kubernetes","res_ver":"1.27.3-1.ph3"},{"aff_ver":"all versions before 1.27.3-1.ph3 are vulnerable","cve_id":"CVE-2023-2727","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.27.3-1.ph3"},{"aff_ver":"all versions before 1.27.3-1.ph3 are vulnerable","cve_id":"CVE-2023-2728","cve_score":6.5,"pkg":"kubernetes","res_ver":"1.27.3-1.ph3"},{"aff_ver":"all versions before 1.22.23-1.ph3 are vulnerable","cve_id":"CVE-2018-1099","cve_score":5.5,"pkg":"kubernetes-dns","res_ver":"1.22.23-1.ph3"},{"aff_ver":"all versions before 1.22.23-1.ph3 are vulnerable","cve_id":"CVE-2021-28235","cve_score":9.8,"pkg":"kubernetes-dns","res_ver":"1.22.23-1.ph3"},{"aff_ver":"all versions before 1.22.23-1.ph3 are vulnerable","cve_id":"CVE-2023-0296","cve_score":5.3,"pkg":"kubernetes-dns","res_ver":"1.22.23-1.ph3"},{"aff_ver":"all versions before 3.8.0-2.ph3 are vulnerable","cve_id":"CVE-2021-4048","cve_score":9.1,"pkg":"lapack","res_ver":"3.8.0-2.ph3"},{"aff_ver":"all versions before 530-3.ph3 are vulnerable","cve_id":"CVE-2024-32487","cve_score":8.6,"pkg":"less","res_ver":"530-3.ph3"},{"aff_ver":"all versions before 3.3.3-2.ph3 are vulnerable","cve_id":"CVE-2018-1000877","cve_score":8.8,"pkg":"libarchive","res_ver":"3.3.3-2.ph3"},{"aff_ver":"all versions before 3.3.3-2.ph3 are vulnerable","cve_id":"CVE-2018-1000878","cve_score":8.8,"pkg":"libarchive","res_ver":"3.3.3-2.ph3"},{"aff_ver":"all versions before 3.3.3-3.ph3 are vulnerable","cve_id":"CVE-2018-1000879","cve_score":6.5,"pkg":"libarchive","res_ver":"3.3.3-3.ph3"},{"aff_ver":"all versions before 3.3.3-3.ph3 are vulnerable","cve_id":"CVE-2018-1000880","cve_score":6.5,"pkg":"libarchive","res_ver":"3.3.3-3.ph3"},{"aff_ver":"all versions before 3.3.3-3.ph3 are vulnerable","cve_id":"CVE-2019-1000019","cve_score":6.5,"pkg":"libarchive","res_ver":"3.3.3-3.ph3"},{"aff_ver":"all versions before 3.3.3-3.ph3 are vulnerable","cve_id":"CVE-2019-1000020","cve_score":6.5,"pkg":"libarchive","res_ver":"3.3.3-3.ph3"},{"aff_ver":"all versions before 3.3.3-4.ph3 are vulnerable","cve_id":"CVE-2019-18408","cve_score":7.5,"pkg":"libarchive","res_ver":"3.3.3-4.ph3"},{"aff_ver":"all versions before 3.3.3-5.ph3 are vulnerable","cve_id":"CVE-2019-19221","cve_score":5.5,"pkg":"libarchive","res_ver":"3.3.3-5.ph3"},{"aff_ver":"all versions before 3.3.3-6.ph3 are vulnerable","cve_id":"CVE-2020-21674","cve_score":6.5,"pkg":"libarchive","res_ver":"3.3.3-6.ph3"},{"aff_ver":"all versions before 3.3.3-8.ph3 are vulnerable","cve_id":"CVE-2021-23177","cve_score":7.8,"pkg":"libarchive","res_ver":"3.3.3-8.ph3"},{"aff_ver":"all versions before 3.3.3-8.ph3 are vulnerable","cve_id":"CVE-2021-31566","cve_score":7.8,"pkg":"libarchive","res_ver":"3.3.3-8.ph3"},{"aff_ver":"all versions before 3.3.3-9.ph3 are vulnerable","cve_id":"CVE-2022-36227","cve_score":9.8,"pkg":"libarchive","res_ver":"3.3.3-9.ph3"},{"aff_ver":"all versions before 2.1.12-1.ph3 are vulnerable","cve_id":"CVE-2016-10195","cve_score":9.8,"pkg":"libevent","res_ver":"2.1.12-1.ph3"},{"aff_ver":"all versions before 2.1.12-1.ph3 are vulnerable","cve_id":"CVE-2016-10196","cve_score":7.5,"pkg":"libevent","res_ver":"2.1.12-1.ph3"},{"aff_ver":"all versions before 2.1.12-1.ph3 are vulnerable","cve_id":"CVE-2016-10197","cve_score":7.5,"pkg":"libevent","res_ver":"2.1.12-1.ph3"},{"aff_ver":"all versions before 1.8.5-1.ph3 are vulnerable","cve_id":"CVE-2019-12904","cve_score":5.9,"pkg":"libgcrypt","res_ver":"1.8.5-1.ph3"},{"aff_ver":"all versions before 1.8.7-2.ph3 are vulnerable","cve_id":"CVE-2021-33560","cve_score":7.5,"pkg":"libgcrypt","res_ver":"1.8.7-2.ph3"},{"aff_ver":"all versions before 1.8.8-1.ph3 are vulnerable","cve_id":"CVE-2021-40528","cve_score":5.9,"pkg":"libgcrypt","res_ver":"1.8.8-1.ph3"},{"aff_ver":"all versions before 2.2.5-6.ph3 are vulnerable","cve_id":"CVE-2017-6363","cve_score":8.1,"pkg":"libgd","res_ver":"2.2.5-6.ph3"},{"aff_ver":"all versions before 2.2.5-5.ph3 are vulnerable","cve_id":"CVE-2018-14553","cve_score":7.5,"pkg":"libgd","res_ver":"2.2.5-5.ph3"},{"aff_ver":"all versions before 2.3.3-1.ph3 are vulnerable","cve_id":"CVE-2018-5711","cve_score":5.5,"pkg":"libgd","res_ver":"2.3.3-1.ph3"},{"aff_ver":"all versions before 2.2.5-7.ph3 are vulnerable","cve_id":"CVE-2019-11038","cve_score":5.3,"pkg":"libgd","res_ver":"2.2.5-7.ph3"},{"aff_ver":"all versions before 2.2.5-4.ph3 are vulnerable","cve_id":"CVE-2019-6977","cve_score":8.8,"pkg":"libgd","res_ver":"2.2.5-4.ph3"},{"aff_ver":"all versions before 2.2.5-3.ph3 are vulnerable","cve_id":"CVE-2019-6978","cve_score":9.8,"pkg":"libgd","res_ver":"2.2.5-3.ph3"},{"aff_ver":"all versions before 2.2.5-8.ph3 are vulnerable","cve_id":"CVE-2021-38115","cve_score":6.5,"pkg":"libgd","res_ver":"2.2.5-8.ph3"},{"aff_ver":"all versions before 2.2.5-9.ph3 are vulnerable","cve_id":"CVE-2021-40145","cve_score":7.5,"pkg":"libgd","res_ver":"2.2.5-9.ph3"},{"aff_ver":"all versions before 2.3.3-1.ph3 are vulnerable","cve_id":"CVE-2021-40812","cve_score":6.5,"pkg":"libgd","res_ver":"2.3.3-1.ph3"},{"aff_ver":"all versions before 2.0.0-2.ph3 are vulnerable","cve_id":"CVE-2017-15232","cve_score":6.5,"pkg":"libjpeg-turbo","res_ver":"2.0.0-2.ph3"},{"aff_ver":"all versions before 2.0.0-4.ph3 are vulnerable","cve_id":"CVE-2018-19664","cve_score":6.5,"pkg":"libjpeg-turbo","res_ver":"2.0.0-4.ph3"},{"aff_ver":"all versions before 2.0.0-2.ph3 are vulnerable","cve_id":"CVE-2018-20330","cve_score":8.8,"pkg":"libjpeg-turbo","res_ver":"2.0.0-2.ph3"},{"aff_ver":"all versions before 2.0.0-5.ph3 are vulnerable","cve_id":"CVE-2020-13790","cve_score":8.1,"pkg":"libjpeg-turbo","res_ver":"2.0.0-5.ph3"},{"aff_ver":"all versions before 2.1.0-1.ph3 are vulnerable","cve_id":"CVE-2020-17541","cve_score":8.8,"pkg":"libjpeg-turbo","res_ver":"2.1.0-1.ph3"},{"aff_ver":"all versions before 1.3.5-3.ph3 are vulnerable","cve_id":"CVE-2022-3515","cve_score":9.8,"pkg":"libksba","res_ver":"1.3.5-3.ph3"},{"aff_ver":"all versions before 1.3.5-2.ph3 are vulnerable","cve_id":"CVE-2022-47629","cve_score":9.8,"pkg":"libksba","res_ver":"1.3.5-2.ph3"},{"aff_ver":"all versions before 0.10.1alpha-1.ph3 are vulnerable","cve_id":"CVE-2018-18584","cve_score":6.5,"pkg":"libmspack","res_ver":"0.10.1alpha-1.ph3"},{"aff_ver":"all versions before 0.10.1alpha-1.ph3 are vulnerable","cve_id":"CVE-2019-1010305","cve_score":5.5,"pkg":"libmspack","res_ver":"0.10.1alpha-1.ph3"},{"aff_ver":"all versions before 1.7-3.ph3 are vulnerable","cve_id":"CVE-2024-5564","cve_score":8.1,"pkg":"libndp","res_ver":"1.7-3.ph3"},{"aff_ver":"all versions before 1.9.1-1.ph3 are vulnerable","cve_id":"CVE-2019-15161","cve_score":5.3,"pkg":"libpcap","res_ver":"1.9.1-1.ph3"},{"aff_ver":"all versions before 1.9.1-1.ph3 are vulnerable","cve_id":"CVE-2019-15162","cve_score":5.3,"pkg":"libpcap","res_ver":"1.9.1-1.ph3"},{"aff_ver":"all versions before 1.9.1-1.ph3 are vulnerable","cve_id":"CVE-2019-15163","cve_score":7.5,"pkg":"libpcap","res_ver":"1.9.1-1.ph3"},{"aff_ver":"all versions before 1.9.1-1.ph3 are vulnerable","cve_id":"CVE-2019-15164","cve_score":5.3,"pkg":"libpcap","res_ver":"1.9.1-1.ph3"},{"aff_ver":"all versions before 1.9.1-1.ph3 are vulnerable","cve_id":"CVE-2019-15165","cve_score":5.3,"pkg":"libpcap","res_ver":"1.9.1-1.ph3"},{"aff_ver":"all versions before 1.6.40-1.ph3 are vulnerable","cve_id":"CVE-2018-14048","cve_score":6.5,"pkg":"libpng","res_ver":"1.6.40-1.ph3"},{"aff_ver":"all versions before 1.6.35-2.ph3 are vulnerable","cve_id":"CVE-2019-7317","cve_score":5.3,"pkg":"libpng","res_ver":"1.6.35-2.ph3"},{"aff_ver":"all versions before 1.5.0-1.ph3 are vulnerable","cve_id":"CVE-2021-3520","cve_score":9.8,"pkg":"librdkafka","res_ver":"1.5.0-1.ph3"},{"aff_ver":"all versions before 1.10.2-3.ph3 are vulnerable","cve_id":"CVE-2020-14352","cve_score":8.0,"pkg":"librepo","res_ver":"1.10.2-3.ph3"},{"aff_ver":"all versions before 2.4.0-1.ph3 are vulnerable","cve_id":"CVE-2019-9893","cve_score":9.8,"pkg":"libseccomp","res_ver":"2.4.0-1.ph3"},{"aff_ver":"all versions before 2.8-2.ph3 are vulnerable","cve_id":"CVE-2021-36084","cve_score":3.3,"pkg":"libsepol","res_ver":"2.8-2.ph3"},{"aff_ver":"all versions before 2.8-2.ph3 are vulnerable","cve_id":"CVE-2021-36085","cve_score":3.3,"pkg":"libsepol","res_ver":"2.8-2.ph3"},{"aff_ver":"all versions before 2.8-2.ph3 are vulnerable","cve_id":"CVE-2021-36086","cve_score":3.3,"pkg":"libsepol","res_ver":"2.8-2.ph3"},{"aff_ver":"all versions before 0.6.26-5.ph3 are vulnerable","cve_id":"CVE-2018-20532","cve_score":6.5,"pkg":"libsolv","res_ver":"0.6.26-5.ph3"},{"aff_ver":"all versions before 0.6.26-5.ph3 are vulnerable","cve_id":"CVE-2018-20533","cve_score":6.5,"pkg":"libsolv","res_ver":"0.6.26-5.ph3"},{"aff_ver":"all versions before 0.6.26-5.ph3 are vulnerable","cve_id":"CVE-2018-20534","cve_score":6.5,"pkg":"libsolv","res_ver":"0.6.26-5.ph3"},{"aff_ver":"all versions before 0.6.35-2.ph3 are vulnerable","cve_id":"CVE-2019-20387","cve_score":7.5,"pkg":"libsolv","res_ver":"0.6.35-2.ph3"},{"aff_ver":"all versions before 0.6.35-6.ph3 are vulnerable","cve_id":"CVE-2021-3200","cve_score":3.3,"pkg":"libsolv","res_ver":"0.6.35-6.ph3"},{"aff_ver":"all versions before 2.64.0-13.ph3 are vulnerable","cve_id":"CVE-2024-52530","cve_score":7.5,"pkg":"libsoup","res_ver":"2.64.0-13.ph3"},{"aff_ver":"all versions before 2.64.0-13.ph3 are vulnerable","cve_id":"CVE-2024-52531","cve_score":8.4,"pkg":"libsoup","res_ver":"2.64.0-13.ph3"},{"aff_ver":"all versions before 2.64.0-13.ph3 are vulnerable","cve_id":"CVE-2024-52532","cve_score":7.5,"pkg":"libsoup","res_ver":"2.64.0-13.ph3"},{"aff_ver":"all versions before 0.9.7-1.ph3 are vulnerable","cve_id":"CVE-2023-1667","cve_score":6.5,"pkg":"libssh","res_ver":"0.9.7-1.ph3"},{"aff_ver":"all versions before 0.9.7-1.ph3 are vulnerable","cve_id":"CVE-2023-2283","cve_score":6.5,"pkg":"libssh","res_ver":"0.9.7-1.ph3"},{"aff_ver":"all versions before 0.9.8-1.ph3 are vulnerable","cve_id":"CVE-2023-48795","cve_score":5.9,"pkg":"libssh","res_ver":"0.9.8-1.ph3"},{"aff_ver":"all versions before 0.9.8-1.ph3 are vulnerable","cve_id":"CVE-2023-6004","cve_score":4.8,"pkg":"libssh","res_ver":"0.9.8-1.ph3"},{"aff_ver":"all versions before 0.9.8-1.ph3 are vulnerable","cve_id":"CVE-2023-6918","cve_score":5.3,"pkg":"libssh","res_ver":"0.9.8-1.ph3"},{"aff_ver":"all versions before 1.9.0-1.ph3 are vulnerable","cve_id":"CVE-2019-13115","cve_score":8.1,"pkg":"libssh2","res_ver":"1.9.0-1.ph3"},{"aff_ver":"all versions before 1.9.0-2.ph3 are vulnerable","cve_id":"CVE-2019-17498","cve_score":8.1,"pkg":"libssh2","res_ver":"1.9.0-2.ph3"},{"aff_ver":"all versions before 1.8.0-2.ph3 are vulnerable","cve_id":"CVE-2019-3855","cve_score":8.8,"pkg":"libssh2","res_ver":"1.8.0-2.ph3"},{"aff_ver":"all versions before 1.8.2-1.ph3 are vulnerable","cve_id":"CVE-2019-3856","cve_score":8.8,"pkg":"libssh2","res_ver":"1.8.2-1.ph3"},{"aff_ver":"all versions before 1.8.2-1.ph3 are vulnerable","cve_id":"CVE-2019-3857","cve_score":8.8,"pkg":"libssh2","res_ver":"1.8.2-1.ph3"},{"aff_ver":"all versions before 1.8.2-1.ph3 are vulnerable","cve_id":"CVE-2019-3858","cve_score":9.1,"pkg":"libssh2","res_ver":"1.8.2-1.ph3"},{"aff_ver":"all versions before 1.8.2-1.ph3 are vulnerable","cve_id":"CVE-2019-3859","cve_score":9.1,"pkg":"libssh2","res_ver":"1.8.2-1.ph3"},{"aff_ver":"all versions before 1.8.2-1.ph3 are vulnerable","cve_id":"CVE-2019-3860","cve_score":9.1,"pkg":"libssh2","res_ver":"1.8.2-1.ph3"},{"aff_ver":"all versions before 1.8.2-1.ph3 are vulnerable","cve_id":"CVE-2019-3861","cve_score":9.1,"pkg":"libssh2","res_ver":"1.8.2-1.ph3"},{"aff_ver":"all versions before 1.8.2-1.ph3 are vulnerable","cve_id":"CVE-2019-3862","cve_score":9.1,"pkg":"libssh2","res_ver":"1.8.2-1.ph3"},{"aff_ver":"all versions before 1.8.2-1.ph3 are vulnerable","cve_id":"CVE-2019-3863","cve_score":8.8,"pkg":"libssh2","res_ver":"1.8.2-1.ph3"},{"aff_ver":"all versions before 1.9.0-3.ph3 are vulnerable","cve_id":"CVE-2020-22218","cve_score":7.5,"pkg":"libssh2","res_ver":"1.9.0-3.ph3"},{"aff_ver":"all versions before 1.2.20-5.ph3 are vulnerable","cve_id":"CVE-2013-4420","cve_score":5.8,"pkg":"libtar","res_ver":"1.2.20-5.ph3"},{"aff_ver":"all versions before 1.2.20-6.ph3 are vulnerable","cve_id":"CVE-2021-33643","cve_score":9.1,"pkg":"libtar","res_ver":"1.2.20-6.ph3"},{"aff_ver":"all versions before 1.2.20-6.ph3 are vulnerable","cve_id":"CVE-2021-33644","cve_score":8.1,"pkg":"libtar","res_ver":"1.2.20-6.ph3"},{"aff_ver":"all versions before 1.2.20-6.ph3 are vulnerable","cve_id":"CVE-2021-33645","cve_score":7.5,"pkg":"libtar","res_ver":"1.2.20-6.ph3"},{"aff_ver":"all versions before 1.2.20-6.ph3 are vulnerable","cve_id":"CVE-2021-33646","cve_score":7.5,"pkg":"libtar","res_ver":"1.2.20-6.ph3"},{"aff_ver":"all versions before 4.14-1.ph3 are vulnerable","cve_id":"CVE-2018-1000654","cve_score":5.5,"pkg":"libtasn1","res_ver":"4.14-1.ph3"},{"aff_ver":"all versions before 4.14-2.ph3 are vulnerable","cve_id":"CVE-2021-46848","cve_score":9.1,"pkg":"libtasn1","res_ver":"4.14-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2017-11613","cve_score":6.5,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2017-12944","cve_score":7.5,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2017-13726","cve_score":6.5,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2017-13727","cve_score":6.5,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2017-17095","cve_score":8.8,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2017-17973","cve_score":8.8,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2017-18013","cve_score":6.5,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2017-9935","cve_score":8.8,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2017-9936","cve_score":6.5,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2017-9937","cve_score":6.5,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2018-12900","cve_score":8.8,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2018-17100","cve_score":8.8,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2018-17101","cve_score":8.8,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.0.10-2.ph3 are vulnerable","cve_id":"CVE-2018-18661","cve_score":6.5,"pkg":"libtiff","res_ver":"4.0.10-2.ph3"},{"aff_ver":"all versions before 4.1.0-1.ph3 are vulnerable","cve_id":"CVE-2019-14973","cve_score":6.5,"pkg":"libtiff","res_ver":"4.1.0-1.ph3"},{"aff_ver":"all versions before 4.0.10-5.ph3 are vulnerable","cve_id":"CVE-2019-17546","cve_score":8.8,"pkg":"libtiff","res_ver":"4.0.10-5.ph3"},{"aff_ver":"all versions before 4.0.10-3.ph3 are vulnerable","cve_id":"CVE-2019-6128","cve_score":8.8,"pkg":"libtiff","res_ver":"4.0.10-3.ph3"},{"aff_ver":"all versions before 4.0.10-4.ph3 are vulnerable","cve_id":"CVE-2019-7663","cve_score":6.5,"pkg":"libtiff","res_ver":"4.0.10-4.ph3"},{"aff_ver":"all versions before 4.1.0-3.ph3 are vulnerable","cve_id":"CVE-2020-35521","cve_score":5.5,"pkg":"libtiff","res_ver":"4.1.0-3.ph3"},{"aff_ver":"all versions before 4.1.0-3.ph3 are vulnerable","cve_id":"CVE-2020-35522","cve_score":5.5,"pkg":"libtiff","res_ver":"4.1.0-3.ph3"},{"aff_ver":"all versions before 4.1.0-2.ph3 are vulnerable","cve_id":"CVE-2020-35523","cve_score":7.8,"pkg":"libtiff","res_ver":"4.1.0-2.ph3"},{"aff_ver":"all versions before 4.1.0-2.ph3 are vulnerable","cve_id":"CVE-2020-35524","cve_score":7.8,"pkg":"libtiff","res_ver":"4.1.0-2.ph3"},{"aff_ver":"all versions before 4.1.0-4.ph3 are vulnerable","cve_id":"CVE-2022-0561","cve_score":5.5,"pkg":"libtiff","res_ver":"4.1.0-4.ph3"},{"aff_ver":"all versions before 4.3.0-1.ph3 are vulnerable","cve_id":"CVE-2022-0562","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-1.ph3"},{"aff_ver":"all versions before 4.4.0-1.ph3 are vulnerable","cve_id":"CVE-2022-0865","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-1.ph3"},{"aff_ver":"all versions before 4.3.0-1.ph3 are vulnerable","cve_id":"CVE-2022-0891","cve_score":6.1,"pkg":"libtiff","res_ver":"4.3.0-1.ph3"},{"aff_ver":"all versions before 4.4.0-1.ph3 are vulnerable","cve_id":"CVE-2022-0907","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-1.ph3"},{"aff_ver":"all versions before 4.4.0-1.ph3 are vulnerable","cve_id":"CVE-2022-0908","cve_score":7.7,"pkg":"libtiff","res_ver":"4.4.0-1.ph3"},{"aff_ver":"all versions before 4.4.0-1.ph3 are vulnerable","cve_id":"CVE-2022-0909","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-1.ph3"},{"aff_ver":"all versions before 4.4.0-1.ph3 are vulnerable","cve_id":"CVE-2022-0924","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-1.ph3"},{"aff_ver":"all versions before 4.3.0-1.ph3 are vulnerable","cve_id":"CVE-2022-1056","cve_score":5.5,"pkg":"libtiff","res_ver":"4.3.0-1.ph3"},{"aff_ver":"all versions before 4.4.0-1.ph3 are vulnerable","cve_id":"CVE-2022-1622","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-1.ph3"},{"aff_ver":"all versions before 4.4.0-1.ph3 are vulnerable","cve_id":"CVE-2022-1623","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-1.ph3"},{"aff_ver":"all versions before 4.4.0-3.ph3 are vulnerable","cve_id":"CVE-2022-2056","cve_score":6.5,"pkg":"libtiff","res_ver":"4.4.0-3.ph3"},{"aff_ver":"all versions before 4.4.0-3.ph3 are vulnerable","cve_id":"CVE-2022-2057","cve_score":6.5,"pkg":"libtiff","res_ver":"4.4.0-3.ph3"},{"aff_ver":"all versions before 4.4.0-3.ph3 are vulnerable","cve_id":"CVE-2022-2058","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-3.ph3"},{"aff_ver":"all versions before 4.4.0-1.ph3 are vulnerable","cve_id":"CVE-2022-22844","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-1.ph3"},{"aff_ver":"all versions before 4.4.0-5.ph3 are vulnerable","cve_id":"CVE-2022-2953","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-5.ph3"},{"aff_ver":"all versions before 4.4.0-4.ph3 are vulnerable","cve_id":"CVE-2022-34526","cve_score":6.5,"pkg":"libtiff","res_ver":"4.4.0-4.ph3"},{"aff_ver":"all versions before 4.4.0-6.ph3 are vulnerable","cve_id":"CVE-2022-3570","cve_score":5.5,"pkg":"libtiff","res_ver":"4.4.0-6.ph3"},{"aff_ver":"all versions before 4.5.0-1.ph3 are vulnerable","cve_id":"CVE-2022-3597","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph3"},{"aff_ver":"all versions before 4.5.0-1.ph3 are vulnerable","cve_id":"CVE-2022-3598","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph3"},{"aff_ver":"all versions before 4.5.0-1.ph3 are vulnerable","cve_id":"CVE-2022-3599","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph3"},{"aff_ver":"all versions before 4.5.0-1.ph3 are vulnerable","cve_id":"CVE-2022-3626","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph3"},{"aff_ver":"all versions before 4.5.0-1.ph3 are vulnerable","cve_id":"CVE-2022-3627","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.0-1.ph3"},{"aff_ver":"all versions before 4.4.0-7.ph3 are vulnerable","cve_id":"CVE-2022-3970","cve_score":6.3,"pkg":"libtiff","res_ver":"4.4.0-7.ph3"},{"aff_ver":"all versions before 4.5.0-2.ph3 are vulnerable","cve_id":"CVE-2022-48281","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.0-2.ph3"},{"aff_ver":"all versions before 4.5.0-3.ph3 are vulnerable","cve_id":"CVE-2023-0795","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.0-3.ph3"},{"aff_ver":"all versions before 4.5.0-3.ph3 are vulnerable","cve_id":"CVE-2023-0796","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.0-3.ph3"},{"aff_ver":"all versions before 4.5.0-3.ph3 are vulnerable","cve_id":"CVE-2023-0797","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.0-3.ph3"},{"aff_ver":"all versions before 4.5.0-3.ph3 are vulnerable","cve_id":"CVE-2023-0798","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.0-3.ph3"},{"aff_ver":"all versions before 4.5.0-3.ph3 are vulnerable","cve_id":"CVE-2023-0799","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.0-3.ph3"},{"aff_ver":"all versions before 4.5.0-3.ph3 are vulnerable","cve_id":"CVE-2023-0800","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.0-3.ph3"},{"aff_ver":"all versions before 4.5.0-3.ph3 are vulnerable","cve_id":"CVE-2023-0801","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.0-3.ph3"},{"aff_ver":"all versions before 4.5.0-3.ph3 are vulnerable","cve_id":"CVE-2023-0802","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.0-3.ph3"},{"aff_ver":"all versions before 4.5.0-3.ph3 are vulnerable","cve_id":"CVE-2023-0803","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.0-3.ph3"},{"aff_ver":"all versions before 4.5.0-3.ph3 are vulnerable","cve_id":"CVE-2023-0804","cve_score":6.8,"pkg":"libtiff","res_ver":"4.5.0-3.ph3"},{"aff_ver":"all versions before 4.5.0-4.ph3 are vulnerable","cve_id":"CVE-2023-25433","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.0-4.ph3"},{"aff_ver":"all versions before 4.5.0-3.ph3 are vulnerable","cve_id":"CVE-2023-25434","cve_score":8.8,"pkg":"libtiff","res_ver":"4.5.0-3.ph3"},{"aff_ver":"all versions before 4.5.0-4.ph3 are vulnerable","cve_id":"CVE-2023-25435","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.0-4.ph3"},{"aff_ver":"all versions before 4.5.0-3.ph3 are vulnerable","cve_id":"CVE-2023-26965","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.0-3.ph3"},{"aff_ver":"all versions before 4.5.0-4.ph3 are vulnerable","cve_id":"CVE-2023-26966","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.0-4.ph3"},{"aff_ver":"all versions before 4.5.1-1.ph3 are vulnerable","cve_id":"CVE-2023-2731","cve_score":5.5,"pkg":"libtiff","res_ver":"4.5.1-1.ph3"},{"aff_ver":"all versions before 4.5.1-1.ph3 are vulnerable","cve_id":"CVE-2023-2908","cve_score":5.0,"pkg":"libtiff","res_ver":"4.5.1-1.ph3"},{"aff_ver":"all versions before 4.5.1-1.ph3 are vulnerable","cve_id":"CVE-2023-3316","cve_score":5.9,"pkg":"libtiff","res_ver":"4.5.1-1.ph3"},{"aff_ver":"all versions before 4.5.1-1.ph3 are vulnerable","cve_id":"CVE-2023-3618","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.1-1.ph3"},{"aff_ver":"all versions before 4.5.1-2.ph3 are vulnerable","cve_id":"CVE-2023-40745","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.1-2.ph3"},{"aff_ver":"all versions before 4.5.1-2.ph3 are vulnerable","cve_id":"CVE-2023-41175","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.1-2.ph3"},{"aff_ver":"all versions before 4.5.1-4.ph3 are vulnerable","cve_id":"CVE-2023-52355","cve_score":7.5,"pkg":"libtiff","res_ver":"4.5.1-4.ph3"},{"aff_ver":"all versions before 4.5.1-4.ph3 are vulnerable","cve_id":"CVE-2023-52356","cve_score":7.5,"pkg":"libtiff","res_ver":"4.5.1-4.ph3"},{"aff_ver":"all versions before 4.5.1-3.ph3 are vulnerable","cve_id":"CVE-2023-6277","cve_score":6.5,"pkg":"libtiff","res_ver":"4.5.1-3.ph3"},{"aff_ver":"all versions before 4.5.1-5.ph3 are vulnerable","cve_id":"CVE-2024-7006","cve_score":7.5,"pkg":"libtiff","res_ver":"4.5.1-5.ph3"},{"aff_ver":"all versions before 1.1.4-2.ph3 are vulnerable","cve_id":"CVE-2021-46828","cve_score":7.5,"pkg":"libtirpc","res_ver":"1.1.4-2.ph3"},{"aff_ver":"all versions before 1.34.2-3.ph3 are vulnerable","cve_id":"CVE-2020-8252","cve_score":7.8,"pkg":"libuv","res_ver":"1.34.2-3.ph3"},{"aff_ver":"all versions before 1.34.2-4.ph3 are vulnerable","cve_id":"CVE-2024-24806","cve_score":7.3,"pkg":"libuv","res_ver":"1.34.2-4.ph3"},{"aff_ver":"all versions before 4.7.0-7.ph3 are vulnerable","cve_id":"CVE-2019-10161","cve_score":7.8,"pkg":"libvirt","res_ver":"4.7.0-7.ph3"},{"aff_ver":"all versions before 4.7.0-4.ph3 are vulnerable","cve_id":"CVE-2019-10166","cve_score":7.8,"pkg":"libvirt","res_ver":"4.7.0-4.ph3"},{"aff_ver":"all versions before 4.7.0-4.ph3 are vulnerable","cve_id":"CVE-2019-10167","cve_score":7.8,"pkg":"libvirt","res_ver":"4.7.0-4.ph3"},{"aff_ver":"all versions before 4.7.0-4.ph3 are vulnerable","cve_id":"CVE-2019-10168","cve_score":7.8,"pkg":"libvirt","res_ver":"4.7.0-4.ph3"},{"aff_ver":"all versions before 4.7.0-5.ph3 are vulnerable","cve_id":"CVE-2019-20485","cve_score":5.7,"pkg":"libvirt","res_ver":"4.7.0-5.ph3"},{"aff_ver":"all versions before 4.7.0-3.ph3 are vulnerable","cve_id":"CVE-2019-3840","cve_score":6.3,"pkg":"libvirt","res_ver":"4.7.0-3.ph3"},{"aff_ver":"all versions before 4.7.0-6.ph3 are vulnerable","cve_id":"CVE-2020-10703","cve_score":6.5,"pkg":"libvirt","res_ver":"4.7.0-6.ph3"},{"aff_ver":"all versions before 4.7.0-10.ph3 are vulnerable","cve_id":"CVE-2021-3631","cve_score":6.3,"pkg":"libvirt","res_ver":"4.7.0-10.ph3"},{"aff_ver":"all versions before 4.7.0-10.ph3 are vulnerable","cve_id":"CVE-2021-3667","cve_score":6.5,"pkg":"libvirt","res_ver":"4.7.0-10.ph3"},{"aff_ver":"all versions before 4.7.0-11.ph3 are vulnerable","cve_id":"CVE-2021-3975","cve_score":6.5,"pkg":"libvirt","res_ver":"4.7.0-11.ph3"},{"aff_ver":"all versions before 4.7.0-14.ph3 are vulnerable","cve_id":"CVE-2024-2494","cve_score":6.2,"pkg":"libvirt","res_ver":"4.7.0-14.ph3"},{"aff_ver":"all versions before 4.7.0-14.ph3 are vulnerable","cve_id":"CVE-2024-2496","cve_score":5.0,"pkg":"libvirt","res_ver":"4.7.0-14.ph3"},{"aff_ver":"all versions before 1.0.0-1.ph3 are vulnerable","cve_id":"CVE-2016-9969","cve_score":7.5,"pkg":"libwebp","res_ver":"1.0.0-1.ph3"},{"aff_ver":"all versions before 1.0.3-1.ph3 are vulnerable","cve_id":"CVE-2018-25009","cve_score":9.1,"pkg":"libwebp","res_ver":"1.0.3-1.ph3"},{"aff_ver":"all versions before 1.0.3-1.ph3 are vulnerable","cve_id":"CVE-2018-25010","cve_score":9.1,"pkg":"libwebp","res_ver":"1.0.3-1.ph3"},{"aff_ver":"all versions before 1.0.3-1.ph3 are vulnerable","cve_id":"CVE-2018-25011","cve_score":9.8,"pkg":"libwebp","res_ver":"1.0.3-1.ph3"},{"aff_ver":"all versions before 1.0.3-1.ph3 are vulnerable","cve_id":"CVE-2018-25012","cve_score":9.1,"pkg":"libwebp","res_ver":"1.0.3-1.ph3"},{"aff_ver":"all versions before 1.0.3-1.ph3 are vulnerable","cve_id":"CVE-2018-25013","cve_score":9.1,"pkg":"libwebp","res_ver":"1.0.3-1.ph3"},{"aff_ver":"all versions before 1.0.3-1.ph3 are vulnerable","cve_id":"CVE-2018-25014","cve_score":9.8,"pkg":"libwebp","res_ver":"1.0.3-1.ph3"},{"aff_ver":"all versions before 1.0.3-1.ph3 are vulnerable","cve_id":"CVE-2020-36328","cve_score":9.8,"pkg":"libwebp","res_ver":"1.0.3-1.ph3"},{"aff_ver":"all versions before 1.0.3-1.ph3 are vulnerable","cve_id":"CVE-2020-36329","cve_score":9.8,"pkg":"libwebp","res_ver":"1.0.3-1.ph3"},{"aff_ver":"all versions before 1.0.3-1.ph3 are vulnerable","cve_id":"CVE-2020-36330","cve_score":9.1,"pkg":"libwebp","res_ver":"1.0.3-1.ph3"},{"aff_ver":"all versions before 1.0.3-1.ph3 are vulnerable","cve_id":"CVE-2020-36331","cve_score":9.1,"pkg":"libwebp","res_ver":"1.0.3-1.ph3"},{"aff_ver":"all versions before 1.0.3-1.ph3 are vulnerable","cve_id":"CVE-2020-36332","cve_score":7.5,"pkg":"libwebp","res_ver":"1.0.3-1.ph3"},{"aff_ver":"all versions before 1.0.3-6.ph3 are vulnerable","cve_id":"CVE-2023-1999","cve_score":7.5,"pkg":"libwebp","res_ver":"1.0.3-6.ph3"},{"aff_ver":"all versions before 1.0.3-8.ph3 are vulnerable","cve_id":"CVE-2023-4863","cve_score":8.8,"pkg":"libwebp","res_ver":"1.0.3-8.ph3"},{"aff_ver":"all versions before 1.0.3-8.ph3 are vulnerable","cve_id":"CVE-2023-5129","cve_score":10.0,"pkg":"libwebp","res_ver":"1.0.3-8.ph3"},{"aff_ver":"all versions before 1.8.5-1.ph3 are vulnerable","cve_id":"CVE-2023-3138","cve_score":7.5,"pkg":"libX11","res_ver":"1.8.5-1.ph3"},{"aff_ver":"all versions before 1.8.5-2.ph3 are vulnerable","cve_id":"CVE-2023-43785","cve_score":6.5,"pkg":"libX11","res_ver":"1.8.5-2.ph3"},{"aff_ver":"all versions before 1.8.5-2.ph3 are vulnerable","cve_id":"CVE-2023-43786","cve_score":5.5,"pkg":"libX11","res_ver":"1.8.5-2.ph3"},{"aff_ver":"all versions before 1.8.5-2.ph3 are vulnerable","cve_id":"CVE-2023-43787","cve_score":7.8,"pkg":"libX11","res_ver":"1.8.5-2.ph3"},{"aff_ver":"all versions before 2.9.8-2.ph3 are vulnerable","cve_id":"CVE-2018-14404","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.8-2.ph3"},{"aff_ver":"all versions before 2.9.9-1.ph3 are vulnerable","cve_id":"CVE-2018-9251","cve_score":5.3,"pkg":"libxml2","res_ver":"2.9.9-1.ph3"},{"aff_ver":"all versions before 2.9.10-1.ph3 are vulnerable","cve_id":"CVE-2019-19956","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.10-1.ph3"},{"aff_ver":"all versions before 2.9.10-2.ph3 are vulnerable","cve_id":"CVE-2019-20388","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.10-2.ph3"},{"aff_ver":"all versions before 2.9.10-3.ph3 are vulnerable","cve_id":"CVE-2020-24977","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.10-3.ph3"},{"aff_ver":"all versions before 2.9.10-1.ph3 are vulnerable","cve_id":"CVE-2020-7595","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.10-1.ph3"},{"aff_ver":"all versions before 2.9.11-1.ph3 are vulnerable","cve_id":"CVE-2021-3517","cve_score":8.6,"pkg":"libxml2","res_ver":"2.9.11-1.ph3"},{"aff_ver":"all versions before 2.9.11-1.ph3 are vulnerable","cve_id":"CVE-2021-3518","cve_score":8.8,"pkg":"libxml2","res_ver":"2.9.11-1.ph3"},{"aff_ver":"all versions before 2.9.11-1.ph3 are vulnerable","cve_id":"CVE-2021-3537","cve_score":5.9,"pkg":"libxml2","res_ver":"2.9.11-1.ph3"},{"aff_ver":"all versions before 2.9.11-8.ph3 are vulnerable","cve_id":"CVE-2022-2309","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.11-8.ph3"},{"aff_ver":"all versions before 2.9.11-6.ph3 are vulnerable","cve_id":"CVE-2022-23308","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.11-6.ph3"},{"aff_ver":"all versions before 2.9.11-7.ph3 are vulnerable","cve_id":"CVE-2022-29824","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.11-7.ph3"},{"aff_ver":"all versions before 2.9.11-9.ph3 are vulnerable","cve_id":"CVE-2022-40303","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.11-9.ph3"},{"aff_ver":"all versions before 2.9.11-9.ph3 are vulnerable","cve_id":"CVE-2022-40304","cve_score":7.8,"pkg":"libxml2","res_ver":"2.9.11-9.ph3"},{"aff_ver":"all versions before 2.9.11-10.ph3 are vulnerable","cve_id":"CVE-2023-28484","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.11-10.ph3"},{"aff_ver":"all versions before 2.9.11-10.ph3 are vulnerable","cve_id":"CVE-2023-29469","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.11-10.ph3"},{"aff_ver":"all versions before 2.9.11-11.ph3 are vulnerable","cve_id":"CVE-2023-45322","cve_score":6.5,"pkg":"libxml2","res_ver":"2.9.11-11.ph3"},{"aff_ver":"all versions before 2.9.11-12.ph3 are vulnerable","cve_id":"CVE-2024-25062","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.11-12.ph3"},{"aff_ver":"all versions before 2.9.11-13.ph3 are vulnerable","cve_id":"CVE-2024-34459","cve_score":7.5,"pkg":"libxml2","res_ver":"2.9.11-13.ph3"},{"aff_ver":"all versions before 1.1.32-2.ph3 are vulnerable","cve_id":"CVE-2019-11068","cve_score":9.8,"pkg":"libxslt","res_ver":"1.1.32-2.ph3"},{"aff_ver":"all versions before 1.1.32-4.ph3 are vulnerable","cve_id":"CVE-2019-13117","cve_score":5.3,"pkg":"libxslt","res_ver":"1.1.32-4.ph3"},{"aff_ver":"all versions before 1.1.32-4.ph3 are vulnerable","cve_id":"CVE-2019-13118","cve_score":5.3,"pkg":"libxslt","res_ver":"1.1.32-4.ph3"},{"aff_ver":"all versions before 1.1.32-5.ph3 are vulnerable","cve_id":"CVE-2019-18197","cve_score":7.5,"pkg":"libxslt","res_ver":"1.1.32-5.ph3"},{"aff_ver":"all versions before 1.1.32-6.ph3 are vulnerable","cve_id":"CVE-2019-5815","cve_score":7.5,"pkg":"libxslt","res_ver":"1.1.32-6.ph3"},{"aff_ver":"all versions before 1.1.32-9.ph3 are vulnerable","cve_id":"CVE-2021-30560","cve_score":8.8,"pkg":"libxslt","res_ver":"1.1.32-9.ph3"},{"aff_ver":"all versions before 1.1.34-1.ph3 are vulnerable","cve_id":"CVE-2022-29824","cve_score":6.5,"pkg":"libxslt","res_ver":"1.1.34-1.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-1000112","cve_score":7.0,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-1000252","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-1000364","cve_score":7.4,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-1000380","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-1000407","cve_score":7.4,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-10911","cve_score":6.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-11472","cve_score":7.1,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-11600","cve_score":7.0,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-12146","cve_score":7.0,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-12154","cve_score":7.1,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-12188","cve_score":7.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-12190","cve_score":6.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-12192","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-12193","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-14051","cve_score":4.4,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-14106","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-14140","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-14156","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-14340","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-14489","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-14991","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-15115","cve_score":7.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-15265","cve_score":7.0,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-15274","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-15299","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-15537","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-15649","cve_score":7.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-15951","cve_score":7.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16526","cve_score":7.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16527","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16528","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16529","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16530","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16531","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16532","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16533","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16534","cve_score":6.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16535","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16536","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16537","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16646","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16647","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16649","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16650","cve_score":6.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16939","cve_score":7.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16994","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-17052","cve_score":7.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-17053","cve_score":7.0,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-2636","cve_score":7.0,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-7187","cve_score":7.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-7294","cve_score":7.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-7308","cve_score":7.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-7533","cve_score":7.0,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-7542","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-7616","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-7618","cve_score":7.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-8924","cve_score":4.6,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-8925","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-9150","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-9605","cve_score":5.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2018-1000026","cve_score":7.7,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2018-12130","cve_score":5.6,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2018-12207","cve_score":6.5,"pkg":"linux","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2018-16880","cve_score":7.0,"pkg":"linux","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2018-19406","cve_score":5.5,"pkg":"linux","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.115-9.ph3 are vulnerable","cve_id":"CVE-2018-20669","cve_score":7.8,"pkg":"linux","res_ver":"4.19.115-9.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2018-20784","cve_score":9.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2018-20836","cve_score":8.1,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2018-5390","cve_score":7.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2018-5391","cve_score":7.5,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2019-0149","cve_score":5.5,"pkg":"linux","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.32-3.ph3 are vulnerable","cve_id":"CVE-2019-10124","cve_score":7.5,"pkg":"linux","res_ver":"4.19.32-3.ph3"},{"aff_ver":"all versions before 4.19.32-3.ph3 are vulnerable","cve_id":"CVE-2019-10125","cve_score":9.8,"pkg":"linux","res_ver":"4.19.32-3.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-10126","cve_score":9.8,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-10220","cve_score":8.8,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-10638","cve_score":6.5,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-10639","cve_score":7.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-11135","cve_score":6.5,"pkg":"linux","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-1125","cve_score":5.5,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-11477","cve_score":7.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-11478","cve_score":7.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-11479","cve_score":7.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11487","cve_score":7.8,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11599","cve_score":7.0,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11810","cve_score":7.5,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.32-3.ph3 are vulnerable","cve_id":"CVE-2019-11811","cve_score":7.0,"pkg":"linux","res_ver":"4.19.32-3.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11815","cve_score":8.1,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-11833","cve_score":5.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-11884","cve_score":3.3,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12378","cve_score":5.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12379","cve_score":5.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12380","cve_score":5.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12381","cve_score":5.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12382","cve_score":5.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12455","cve_score":5.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12456","cve_score":7.8,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-12818","cve_score":7.5,"pkg":"linux","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.32-3.ph3 are vulnerable","cve_id":"CVE-2019-12819","cve_score":5.5,"pkg":"linux","res_ver":"4.19.32-3.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-13233","cve_score":7.0,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-13272","cve_score":7.8,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-14283","cve_score":6.8,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-14284","cve_score":6.2,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-14821","cve_score":8.8,"pkg":"linux","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-14835","cve_score":7.8,"pkg":"linux","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-14898","cve_score":7.0,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15090","cve_score":6.7,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.69-1.ph3 are vulnerable","cve_id":"CVE-2019-15118","cve_score":5.5,"pkg":"linux","res_ver":"4.19.69-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15211","cve_score":4.6,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15213","cve_score":4.6,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15214","cve_score":6.4,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15215","cve_score":4.6,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15216","cve_score":4.6,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-15217","cve_score":4.6,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15218","cve_score":4.6,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15219","cve_score":4.6,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15220","cve_score":4.6,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15223","cve_score":4.6,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-15291","cve_score":4.6,"pkg":"linux","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-15504","cve_score":9.8,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.69-1.ph3 are vulnerable","cve_id":"CVE-2019-15538","cve_score":7.5,"pkg":"linux","res_ver":"4.19.69-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15666","cve_score":4.4,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15807","cve_score":4.7,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-15902","cve_score":5.6,"pkg":"linux","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-15916","cve_score":7.5,"pkg":"linux","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.32-3.ph3 are vulnerable","cve_id":"CVE-2019-15917","cve_score":7.0,"pkg":"linux","res_ver":"4.19.32-3.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-15918","cve_score":7.8,"pkg":"linux","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15919","cve_score":3.3,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15920","cve_score":4.3,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15921","cve_score":4.7,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15924","cve_score":5.5,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15925","cve_score":7.8,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15926","cve_score":9.1,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2019-15927","cve_score":7.8,"pkg":"linux","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-16230","cve_score":4.7,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-16233","cve_score":4.1,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-5.ph3 are vulnerable","cve_id":"CVE-2019-16234","cve_score":4.7,"pkg":"linux","res_ver":"4.19.97-5.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16413","cve_score":7.5,"pkg":"linux","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16714","cve_score":7.5,"pkg":"linux","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-16746","cve_score":9.8,"pkg":"linux","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16994","cve_score":4.7,"pkg":"linux","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16995","cve_score":7.5,"pkg":"linux","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17052","cve_score":3.3,"pkg":"linux","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17053","cve_score":3.3,"pkg":"linux","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17054","cve_score":3.3,"pkg":"linux","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17056","cve_score":3.3,"pkg":"linux","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17133","cve_score":9.8,"pkg":"linux","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-17351","cve_score":6.5,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-18282","cve_score":5.3,"pkg":"linux","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-18805","cve_score":9.8,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-18806","cve_score":5.5,"pkg":"linux","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-18813","cve_score":7.5,"pkg":"linux","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-18814","cve_score":9.8,"pkg":"linux","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.115-6.ph3 are vulnerable","cve_id":"CVE-2019-18885","cve_score":5.5,"pkg":"linux","res_ver":"4.19.115-6.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2019-19036","cve_score":5.5,"pkg":"linux","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-19037","cve_score":5.5,"pkg":"linux","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-19046","cve_score":6.5,"pkg":"linux","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19056","cve_score":4.7,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19057","cve_score":3.3,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19058","cve_score":4.7,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19059","cve_score":4.7,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19062","cve_score":4.7,"pkg":"linux","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19066","cve_score":4.7,"pkg":"linux","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19071","cve_score":7.5,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19072","cve_score":4.4,"pkg":"linux","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19073","cve_score":4.0,"pkg":"linux","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19074","cve_score":7.5,"pkg":"linux","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19078","cve_score":7.5,"pkg":"linux","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19252","cve_score":7.8,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-19319","cve_score":6.5,"pkg":"linux","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19332","cve_score":6.1,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.160-2.ph3 are vulnerable","cve_id":"CVE-2019-19377","cve_score":7.8,"pkg":"linux","res_ver":"4.19.160-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19447","cve_score":7.8,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2019-19448","cve_score":7.8,"pkg":"linux","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-19462","cve_score":5.5,"pkg":"linux","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.82-1.ph3 are vulnerable","cve_id":"CVE-2019-19523","cve_score":4.6,"pkg":"linux","res_ver":"4.19.82-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19524","cve_score":4.6,"pkg":"linux","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-19525","cve_score":4.6,"pkg":"linux","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.82-1.ph3 are vulnerable","cve_id":"CVE-2019-19526","cve_score":4.6,"pkg":"linux","res_ver":"4.19.82-1.ph3"},{"aff_ver":"all versions before 4.19.69-1.ph3 are vulnerable","cve_id":"CVE-2019-19527","cve_score":6.8,"pkg":"linux","res_ver":"4.19.69-1.ph3"},{"aff_ver":"all versions before 4.19.82-1.ph3 are vulnerable","cve_id":"CVE-2019-19528","cve_score":6.1,"pkg":"linux","res_ver":"4.19.82-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-19529","cve_score":6.3,"pkg":"linux","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19767","cve_score":5.5,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2019-19768","cve_score":7.5,"pkg":"linux","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.160-4.ph3 are vulnerable","cve_id":"CVE-2019-19770","cve_score":8.2,"pkg":"linux","res_ver":"4.19.160-4.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19807","cve_score":7.8,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.145-4.ph3 are vulnerable","cve_id":"CVE-2019-19813","cve_score":5.5,"pkg":"linux","res_ver":"4.19.145-4.ph3"},{"aff_ver":"all versions before 4.19.145-4.ph3 are vulnerable","cve_id":"CVE-2019-19816","cve_score":7.8,"pkg":"linux","res_ver":"4.19.145-4.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-19922","cve_score":5.5,"pkg":"linux","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19927","cve_score":6.0,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19947","cve_score":4.6,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19965","cve_score":4.7,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-19966","cve_score":4.6,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-20054","cve_score":5.5,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-20095","cve_score":5.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-20096","cve_score":5.5,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-20636","cve_score":6.7,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-20806","cve_score":4.4,"pkg":"linux","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2019-20810","cve_score":5.5,"pkg":"linux","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-20811","cve_score":5.5,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-20812","cve_score":5.5,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.160-2.ph3 are vulnerable","cve_id":"CVE-2019-20908","cve_score":6.7,"pkg":"linux","res_ver":"4.19.160-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-20934","cve_score":5.3,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-3459","cve_score":6.5,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-3460","cve_score":6.5,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-3819","cve_score":4.4,"pkg":"linux","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-3846","cve_score":8.8,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-3887","cve_score":5.6,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-3900","cve_score":7.7,"pkg":"linux","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-5108","cve_score":6.5,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-5489","cve_score":5.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-6974","cve_score":8.1,"pkg":"linux","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-7221","cve_score":7.8,"pkg":"linux","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-7222","cve_score":5.5,"pkg":"linux","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.15-3.ph3 are vulnerable","cve_id":"CVE-2019-8912","cve_score":7.8,"pkg":"linux","res_ver":"4.19.15-3.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-8956","cve_score":7.8,"pkg":"linux","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-8980","cve_score":7.5,"pkg":"linux","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-9003","cve_score":7.5,"pkg":"linux","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-9162","cve_score":7.8,"pkg":"linux","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-9213","cve_score":5.5,"pkg":"linux","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-9857","cve_score":5.5,"pkg":"linux","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-0543","cve_score":5.5,"pkg":"linux","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-10690","cve_score":6.4,"pkg":"linux","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.115-5.ph3 are vulnerable","cve_id":"CVE-2020-10711","cve_score":5.9,"pkg":"linux","res_ver":"4.19.115-5.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2020-10720","cve_score":5.5,"pkg":"linux","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-10751","cve_score":6.1,"pkg":"linux","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.124-2.ph3 are vulnerable","cve_id":"CVE-2020-10757","cve_score":7.8,"pkg":"linux","res_ver":"4.19.124-2.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-10766","cve_score":5.5,"pkg":"linux","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-10767","cve_score":5.5,"pkg":"linux","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-10768","cve_score":5.5,"pkg":"linux","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-10781","cve_score":5.5,"pkg":"linux","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-10942","cve_score":5.3,"pkg":"linux","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11494","cve_score":4.4,"pkg":"linux","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11565","cve_score":6.0,"pkg":"linux","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11608","cve_score":4.3,"pkg":"linux","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11609","cve_score":4.3,"pkg":"linux","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11668","cve_score":7.1,"pkg":"linux","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-11884","cve_score":7.0,"pkg":"linux","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12114","cve_score":4.7,"pkg":"linux","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-12351","cve_score":8.8,"pkg":"linux","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-12352","cve_score":6.5,"pkg":"linux","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12464","cve_score":6.7,"pkg":"linux","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-12465","cve_score":6.7,"pkg":"linux","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12652","cve_score":4.1,"pkg":"linux","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12653","cve_score":7.8,"pkg":"linux","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12654","cve_score":7.1,"pkg":"linux","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-12655","cve_score":5.5,"pkg":"linux","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-12656","cve_score":5.5,"pkg":"linux","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-12657","cve_score":7.8,"pkg":"linux","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.126-1.ph3 are vulnerable","cve_id":"CVE-2020-12768","cve_score":5.5,"pkg":"linux","res_ver":"4.19.126-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12769","cve_score":5.5,"pkg":"linux","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12770","cve_score":6.7,"pkg":"linux","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-12771","cve_score":5.5,"pkg":"linux","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12826","cve_score":5.3,"pkg":"linux","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-12888","cve_score":5.3,"pkg":"linux","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-13143","cve_score":6.5,"pkg":"linux","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-13974","cve_score":7.8,"pkg":"linux","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-14314","cve_score":5.5,"pkg":"linux","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.132-2.ph3 are vulnerable","cve_id":"CVE-2020-14331","cve_score":6.6,"pkg":"linux","res_ver":"4.19.132-2.ph3"},{"aff_ver":"all versions before 4.19.160-2.ph3 are vulnerable","cve_id":"CVE-2020-14351","cve_score":7.8,"pkg":"linux","res_ver":"4.19.160-2.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-14356","cve_score":7.8,"pkg":"linux","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-14381","cve_score":7.8,"pkg":"linux","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-14385","cve_score":5.5,"pkg":"linux","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.138-4.ph3 are vulnerable","cve_id":"CVE-2020-14386","cve_score":7.8,"pkg":"linux","res_ver":"4.19.138-4.ph3"},{"aff_ver":"all versions before 4.19.145-4.ph3 are vulnerable","cve_id":"CVE-2020-14390","cve_score":5.6,"pkg":"linux","res_ver":"4.19.145-4.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-14416","cve_score":4.2,"pkg":"linux","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-15393","cve_score":5.5,"pkg":"linux","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-15436","cve_score":6.7,"pkg":"linux","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-15437","cve_score":4.4,"pkg":"linux","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.132-3.ph3 are vulnerable","cve_id":"CVE-2020-15780","cve_score":6.7,"pkg":"linux","res_ver":"4.19.132-3.ph3"},{"aff_ver":"all versions before 4.19.148-4.ph3 are vulnerable","cve_id":"CVE-2020-16119","cve_score":6.3,"pkg":"linux","res_ver":"4.19.148-4.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-16120","cve_score":4.4,"pkg":"linux","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-16166","cve_score":3.7,"pkg":"linux","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-24394","cve_score":7.1,"pkg":"linux","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-24490","cve_score":6.5,"pkg":"linux","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.145-2.ph3 are vulnerable","cve_id":"CVE-2020-25211","cve_score":6.0,"pkg":"linux","res_ver":"4.19.145-2.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25212","cve_score":7.0,"pkg":"linux","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-25220","cve_score":7.8,"pkg":"linux","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.148-1.ph3 are vulnerable","cve_id":"CVE-2020-25284","cve_score":4.1,"pkg":"linux","res_ver":"4.19.148-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25285","cve_score":6.4,"pkg":"linux","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25641","cve_score":5.5,"pkg":"linux","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-25643","cve_score":7.2,"pkg":"linux","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.148-1.ph3 are vulnerable","cve_id":"CVE-2020-25645","cve_score":7.5,"pkg":"linux","res_ver":"4.19.148-1.ph3"},{"aff_ver":"all versions before 4.19.160-2.ph3 are vulnerable","cve_id":"CVE-2020-25656","cve_score":4.1,"pkg":"linux","res_ver":"4.19.160-2.ph3"},{"aff_ver":"all versions before 4.19.154-8.ph3 are vulnerable","cve_id":"CVE-2020-25668","cve_score":7.0,"pkg":"linux","res_ver":"4.19.154-8.ph3"},{"aff_ver":"all versions before 4.19.191-1.ph3 are vulnerable","cve_id":"CVE-2020-25670","cve_score":7.8,"pkg":"linux","res_ver":"4.19.191-1.ph3"},{"aff_ver":"all versions before 4.19.191-1.ph3 are vulnerable","cve_id":"CVE-2020-25671","cve_score":7.8,"pkg":"linux","res_ver":"4.19.191-1.ph3"},{"aff_ver":"all versions before 4.19.189-2.ph3 are vulnerable","cve_id":"CVE-2020-25672","cve_score":7.5,"pkg":"linux","res_ver":"4.19.189-2.ph3"},{"aff_ver":"all versions before 4.19.189-2.ph3 are vulnerable","cve_id":"CVE-2020-25673","cve_score":5.5,"pkg":"linux","res_ver":"4.19.189-2.ph3"},{"aff_ver":"all versions before 4.19.154-8.ph3 are vulnerable","cve_id":"CVE-2020-25704","cve_score":5.5,"pkg":"linux","res_ver":"4.19.154-8.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-25705","cve_score":7.4,"pkg":"linux","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-26088","cve_score":5.5,"pkg":"linux","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2020-26139","cve_score":5.3,"pkg":"linux","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2020-26147","cve_score":5.4,"pkg":"linux","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2020-26558","cve_score":4.2,"pkg":"linux","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.160-2.ph3 are vulnerable","cve_id":"CVE-2020-27673","cve_score":5.5,"pkg":"linux","res_ver":"4.19.160-2.ph3"},{"aff_ver":"all versions before 4.19.160-2.ph3 are vulnerable","cve_id":"CVE-2020-27675","cve_score":4.7,"pkg":"linux","res_ver":"4.19.160-2.ph3"},{"aff_ver":"all versions before 4.19.160-2.ph3 are vulnerable","cve_id":"CVE-2020-27777","cve_score":6.7,"pkg":"linux","res_ver":"4.19.160-2.ph3"},{"aff_ver":"all versions before 4.19.174-2.ph3 are vulnerable","cve_id":"CVE-2020-27825","cve_score":5.7,"pkg":"linux","res_ver":"4.19.174-2.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-27830","cve_score":5.5,"pkg":"linux","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.269-1.ph3 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux","res_ver":"4.19.269-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-28915","cve_score":5.8,"pkg":"linux","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.154-8.ph3 are vulnerable","cve_id":"CVE-2020-28974","cve_score":5.0,"pkg":"linux","res_ver":"4.19.154-8.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-29368","cve_score":7.0,"pkg":"linux","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-29370","cve_score":7.0,"pkg":"linux","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.189-2.ph3 are vulnerable","cve_id":"CVE-2020-29374","cve_score":3.6,"pkg":"linux","res_ver":"4.19.189-2.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29568","cve_score":6.5,"pkg":"linux","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29569","cve_score":8.8,"pkg":"linux","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29660","cve_score":4.4,"pkg":"linux","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29661","cve_score":7.8,"pkg":"linux","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-35519","cve_score":7.8,"pkg":"linux","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.174-2.ph3 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux","res_ver":"4.19.174-2.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2020-36310","cve_score":5.5,"pkg":"linux","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2020-36311","cve_score":5.5,"pkg":"linux","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.214-3.ph3 are vulnerable","cve_id":"CVE-2020-36322","cve_score":5.5,"pkg":"linux","res_ver":"4.19.214-3.ph3"},{"aff_ver":"all versions before 4.19.219-3.ph3 are vulnerable","cve_id":"CVE-2020-36385","cve_score":7.8,"pkg":"linux","res_ver":"4.19.219-3.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2020-7053","cve_score":7.8,"pkg":"linux","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-8428","cve_score":7.1,"pkg":"linux","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8647","cve_score":6.1,"pkg":"linux","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8648","cve_score":7.1,"pkg":"linux","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8649","cve_score":5.9,"pkg":"linux","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.154-8.ph3 are vulnerable","cve_id":"CVE-2020-8694","cve_score":5.5,"pkg":"linux","res_ver":"4.19.154-8.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8992","cve_score":5.5,"pkg":"linux","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-0512","cve_score":7.8,"pkg":"linux","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-0920","cve_score":6.4,"pkg":"linux","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2021-0938","cve_score":5.5,"pkg":"linux","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-0941","cve_score":6.7,"pkg":"linux","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2021-20177","cve_score":4.4,"pkg":"linux","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.214-3.ph3 are vulnerable","cve_id":"CVE-2021-20317","cve_score":4.4,"pkg":"linux","res_ver":"4.19.214-3.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-20320","cve_score":5.5,"pkg":"linux","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.214-3.ph3 are vulnerable","cve_id":"CVE-2021-20321","cve_score":4.7,"pkg":"linux","res_ver":"4.19.214-3.ph3"},{"aff_ver":"all versions before 4.19.217-1.ph3 are vulnerable","cve_id":"CVE-2021-20322","cve_score":7.4,"pkg":"linux","res_ver":"4.19.217-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-22543","cve_score":7.8,"pkg":"linux","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.189-2.ph3 are vulnerable","cve_id":"CVE-2021-22555","cve_score":7.8,"pkg":"linux","res_ver":"4.19.189-2.ph3"},{"aff_ver":"all versions before 4.19.189-5.ph3 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux","res_ver":"4.19.189-5.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2021-26401","cve_score":5.6,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28660","cve_score":8.8,"pkg":"linux","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-28711","cve_score":6.5,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-28712","cve_score":6.5,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-28713","cve_score":6.5,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-28714","cve_score":6.5,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-28715","cve_score":6.5,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28972","cve_score":6.7,"pkg":"linux","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-29265","cve_score":4.7,"pkg":"linux","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-30002","cve_score":6.2,"pkg":"linux","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.174-2.ph3 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux","res_ver":"4.19.174-2.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-31916","cve_score":6.7,"pkg":"linux","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.191-1.ph3 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux","res_ver":"4.19.191-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-33033","cve_score":7.8,"pkg":"linux","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.191-1.ph3 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux","res_ver":"4.19.191-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-33098","cve_score":5.5,"pkg":"linux","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.174-2.ph3 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux","res_ver":"4.19.174-2.ph3"},{"aff_ver":"all versions before 4.19.174-2.ph3 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux","res_ver":"4.19.174-2.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-33624","cve_score":4.7,"pkg":"linux","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2021-33630","cve_score":5.5,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-33655","cve_score":6.7,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.191-3.ph3 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux","res_ver":"4.19.191-3.ph3"},{"aff_ver":"all versions before 4.19.186-4.ph3 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux","res_ver":"4.19.186-4.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-3483","cve_score":7.8,"pkg":"linux","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.190-2.ph3 are vulnerable","cve_id":"CVE-2021-3564","cve_score":5.5,"pkg":"linux","res_ver":"4.19.190-2.ph3"},{"aff_ver":"all versions before 4.19.190-3.ph3 are vulnerable","cve_id":"CVE-2021-3573","cve_score":6.4,"pkg":"linux","res_ver":"4.19.190-3.ph3"},{"aff_ver":"all versions before 4.19.191-2.ph3 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux","res_ver":"4.19.191-2.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-3612","cve_score":7.8,"pkg":"linux","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.219-1.ph3 are vulnerable","cve_id":"CVE-2021-3640","cve_score":7.0,"pkg":"linux","res_ver":"4.19.219-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3732","cve_score":5.5,"pkg":"linux","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-3743","cve_score":7.1,"pkg":"linux","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.214-3.ph3 are vulnerable","cve_id":"CVE-2021-3744","cve_score":5.5,"pkg":"linux","res_ver":"4.19.214-3.ph3"},{"aff_ver":"all versions before 4.19.219-1.ph3 are vulnerable","cve_id":"CVE-2021-3752","cve_score":7.1,"pkg":"linux","res_ver":"4.19.219-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-3753","cve_score":4.7,"pkg":"linux","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.288-2.ph3 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux","res_ver":"4.19.288-2.ph3"},{"aff_ver":"all versions before 4.19.214-3.ph3 are vulnerable","cve_id":"CVE-2021-3760","cve_score":7.8,"pkg":"linux","res_ver":"4.19.214-3.ph3"},{"aff_ver":"all versions before 4.19.214-3.ph3 are vulnerable","cve_id":"CVE-2021-3764","cve_score":5.5,"pkg":"linux","res_ver":"4.19.214-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2021-3772","cve_score":6.5,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-38160","cve_score":7.8,"pkg":"linux","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-38198","cve_score":5.5,"pkg":"linux","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-38199","cve_score":6.5,"pkg":"linux","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-38208","cve_score":5.5,"pkg":"linux","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-39633","cve_score":5.5,"pkg":"linux","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.174-2.ph3 are vulnerable","cve_id":"CVE-2021-39648","cve_score":4.1,"pkg":"linux","res_ver":"4.19.174-2.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-39656","cve_score":6.7,"pkg":"linux","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.174-2.ph3 are vulnerable","cve_id":"CVE-2021-39657","cve_score":4.4,"pkg":"linux","res_ver":"4.19.174-2.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-39698","cve_score":7.8,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-39713","cve_score":7.0,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.219-1.ph3 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux","res_ver":"4.19.219-1.ph3"},{"aff_ver":"all versions before 4.19.256-3.ph3 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux","res_ver":"4.19.256-3.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-4083","cve_score":7.0,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-4135","cve_score":5.5,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2021-4149","cve_score":5.5,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.191-1.ph3 are vulnerable","cve_id":"CVE-2021-4157","cve_score":8.0,"pkg":"linux","res_ver":"4.19.191-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-4159","cve_score":4.4,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.214-3.ph3 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux","res_ver":"4.19.214-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-42008","cve_score":7.8,"pkg":"linux","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.214-3.ph3 are vulnerable","cve_id":"CVE-2021-4203","cve_score":6.8,"pkg":"linux","res_ver":"4.19.214-3.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-42252","cve_score":7.8,"pkg":"linux","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.217-1.ph3 are vulnerable","cve_id":"CVE-2021-42739","cve_score":6.7,"pkg":"linux","res_ver":"4.19.217-1.ph3"},{"aff_ver":"all versions before 4.19.214-3.ph3 are vulnerable","cve_id":"CVE-2021-43389","cve_score":5.5,"pkg":"linux","res_ver":"4.19.214-3.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2021-43976","cve_score":4.6,"pkg":"linux","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2021-44879","cve_score":5.5,"pkg":"linux","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-45485","cve_score":7.5,"pkg":"linux","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.219-1.ph3 are vulnerable","cve_id":"CVE-2021-45868","cve_score":5.5,"pkg":"linux","res_ver":"4.19.219-1.ph3"},{"aff_ver":"all versions before 4.19.311-3.ph3 are vulnerable","cve_id":"CVE-2021-46952","cve_score":7.1,"pkg":"linux","res_ver":"4.19.311-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.214-3.ph3 are vulnerable","cve_id":"CVE-2022-0322","cve_score":5.5,"pkg":"linux","res_ver":"4.19.214-3.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.225-6.ph3 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux","res_ver":"4.19.225-6.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2022-0480","cve_score":5.5,"pkg":"linux","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2022-0487","cve_score":5.5,"pkg":"linux","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.225-6.ph3 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux","res_ver":"4.19.225-6.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-0812","cve_score":4.3,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.232-1.ph3 are vulnerable","cve_id":"CVE-2022-0847","cve_score":7.8,"pkg":"linux","res_ver":"4.19.232-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-1012","cve_score":8.2,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.232-3.ph3 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux","res_ver":"4.19.232-3.ph3"},{"aff_ver":"all versions before 4.19.232-3.ph3 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux","res_ver":"4.19.232-3.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-1184","cve_score":5.5,"pkg":"linux","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2022-1195","cve_score":5.5,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1198","cve_score":5.5,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1199","cve_score":7.5,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1204","cve_score":5.5,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-1462","cve_score":6.3,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-1652","cve_score":7.8,"pkg":"linux","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2022-1678","cve_score":7.5,"pkg":"linux","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-1679","cve_score":7.8,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.247-9.ph3 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux","res_ver":"4.19.247-9.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-1974","cve_score":4.1,"pkg":"linux","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-1975","cve_score":5.5,"pkg":"linux","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.232-1.ph3 are vulnerable","cve_id":"CVE-2022-20008","cve_score":4.6,"pkg":"linux","res_ver":"4.19.232-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2022-20132","cve_score":4.6,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2022-20141","cve_score":7.0,"pkg":"linux","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2022-20154","cve_score":6.4,"pkg":"linux","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-20158","cve_score":6.7,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2022-20166","cve_score":6.7,"pkg":"linux","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-20368","cve_score":7.8,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-20369","cve_score":6.7,"pkg":"linux","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-20422","cve_score":7.0,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-20566","cve_score":7.8,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21123","cve_score":5.5,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21125","cve_score":5.5,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21166","cve_score":5.5,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-2153","cve_score":5.5,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-2318","cve_score":5.5,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-2380","cve_score":5.5,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2022-24959","cve_score":5.5,"pkg":"linux","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-2503","cve_score":6.9,"pkg":"linux","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.232-1.ph3 are vulnerable","cve_id":"CVE-2022-25258","cve_score":4.6,"pkg":"linux","res_ver":"4.19.232-1.ph3"},{"aff_ver":"all versions before 4.19.232-1.ph3 are vulnerable","cve_id":"CVE-2022-25375","cve_score":5.5,"pkg":"linux","res_ver":"4.19.232-1.ph3"},{"aff_ver":"all versions before 4.19.247-13.ph3 are vulnerable","cve_id":"CVE-2022-2586","cve_score":5.3,"pkg":"linux","res_ver":"4.19.247-13.ph3"},{"aff_ver":"all versions before 4.19.247-13.ph3 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux","res_ver":"4.19.247-13.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.232-1.ph3 are vulnerable","cve_id":"CVE-2022-26966","cve_score":5.5,"pkg":"linux","res_ver":"4.19.232-1.ph3"},{"aff_ver":"all versions before 4.19.232-1.ph3 are vulnerable","cve_id":"CVE-2022-27223","cve_score":8.8,"pkg":"linux","res_ver":"4.19.232-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-29581","cve_score":7.8,"pkg":"linux","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-2977","cve_score":7.8,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-2978","cve_score":7.8,"pkg":"linux","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.271-2.ph3 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux","res_ver":"4.19.271-2.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.256-3.ph3 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux","res_ver":"4.19.256-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-30594","cve_score":7.8,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-3202","cve_score":7.1,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-3239","cve_score":7.8,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-32981","cve_score":7.8,"pkg":"linux","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2022-3303","cve_score":4.7,"pkg":"linux","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-33981","cve_score":3.3,"pkg":"linux","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2022-3424","cve_score":7.8,"pkg":"linux","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.256-4.ph3 are vulnerable","cve_id":"CVE-2022-34918","cve_score":7.8,"pkg":"linux","res_ver":"4.19.256-4.ph3"},{"aff_ver":"all versions before 4.19.268-2.ph3 are vulnerable","cve_id":"CVE-2022-3521","cve_score":2.6,"pkg":"linux","res_ver":"4.19.268-2.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-3535","cve_score":3.5,"pkg":"linux","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.268-2.ph3 are vulnerable","cve_id":"CVE-2022-3564","cve_score":5.5,"pkg":"linux","res_ver":"4.19.268-2.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-3586","cve_score":5.5,"pkg":"linux","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-3594","cve_score":7.5,"pkg":"linux","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.256-2.ph3 are vulnerable","cve_id":"CVE-2022-36123","cve_score":7.8,"pkg":"linux","res_ver":"4.19.256-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-3621","cve_score":6.5,"pkg":"linux","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2022-3628","cve_score":6.6,"pkg":"linux","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-3629","cve_score":2.6,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-3635","cve_score":5.5,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.269-1.ph3 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux","res_ver":"4.19.269-1.ph3"},{"aff_ver":"all versions before 4.19.269-1.ph3 are vulnerable","cve_id":"CVE-2022-3646","cve_score":4.3,"pkg":"linux","res_ver":"4.19.269-1.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-3649","cve_score":3.1,"pkg":"linux","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-2.ph3 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux","res_ver":"4.19.256-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-40768","cve_score":5.5,"pkg":"linux","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-4095","cve_score":7.8,"pkg":"linux","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2022-41218","cve_score":5.5,"pkg":"linux","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-41849","cve_score":4.2,"pkg":"linux","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-41850","cve_score":4.7,"pkg":"linux","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-42703","cve_score":5.5,"pkg":"linux","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.268-2.ph3 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux","res_ver":"4.19.268-2.ph3"},{"aff_ver":"all versions before 4.19.268-2.ph3 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux","res_ver":"4.19.268-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-43750","cve_score":6.7,"pkg":"linux","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.268-2.ph3 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux","res_ver":"4.19.268-2.ph3"},{"aff_ver":"all versions before 4.19.264-6.ph3 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux","res_ver":"4.19.264-6.ph3"},{"aff_ver":"all versions before 4.19.285-1.ph3 are vulnerable","cve_id":"CVE-2022-45887","cve_score":4.7,"pkg":"linux","res_ver":"4.19.285-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2022-45934","cve_score":7.8,"pkg":"linux","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-4662","cve_score":5.5,"pkg":"linux","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2022-47929","cve_score":5.5,"pkg":"linux","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.307-4.ph3 are vulnerable","cve_id":"CVE-2022-48627","cve_score":7.4,"pkg":"linux","res_ver":"4.19.307-4.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2023-0266","cve_score":7.9,"pkg":"linux","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2023-0394","cve_score":5.5,"pkg":"linux","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2023-0458","cve_score":4.7,"pkg":"linux","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-0459","cve_score":6.5,"pkg":"linux","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2023-0461","cve_score":7.8,"pkg":"linux","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2023-1073","cve_score":6.6,"pkg":"linux","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2023-1074","cve_score":5.5,"pkg":"linux","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.283-4.ph3 are vulnerable","cve_id":"CVE-2023-1076","cve_score":5.5,"pkg":"linux","res_ver":"4.19.283-4.ph3"},{"aff_ver":"all versions before 4.19.283-4.ph3 are vulnerable","cve_id":"CVE-2023-1077","cve_score":7.0,"pkg":"linux","res_ver":"4.19.283-4.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-1078","cve_score":7.8,"pkg":"linux","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-1079","cve_score":6.8,"pkg":"linux","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2023-1095","cve_score":5.5,"pkg":"linux","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-1118","cve_score":7.8,"pkg":"linux","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-1380","cve_score":7.1,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.268-2.ph3 are vulnerable","cve_id":"CVE-2023-1382","cve_score":4.7,"pkg":"linux","res_ver":"4.19.268-2.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-1513","cve_score":3.3,"pkg":"linux","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.283-3.ph3 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux","res_ver":"4.19.283-3.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-1829","cve_score":7.8,"pkg":"linux","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.280-1.ph3 are vulnerable","cve_id":"CVE-2023-1855","cve_score":6.3,"pkg":"linux","res_ver":"4.19.280-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-1859","cve_score":4.7,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.280-1.ph3 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux","res_ver":"4.19.280-1.ph3"},{"aff_ver":"all versions before 4.19.280-1.ph3 are vulnerable","cve_id":"CVE-2023-1990","cve_score":4.7,"pkg":"linux","res_ver":"4.19.280-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-2002","cve_score":6.8,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-2007","cve_score":7.8,"pkg":"linux","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-2162","cve_score":5.5,"pkg":"linux","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.280-1.ph3 are vulnerable","cve_id":"CVE-2023-2194","cve_score":6.7,"pkg":"linux","res_ver":"4.19.280-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2023-23559","cve_score":7.8,"pkg":"linux","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-2483","cve_score":6.4,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-2513","cve_score":6.7,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.268-2.ph3 are vulnerable","cve_id":"CVE-2023-26607","cve_score":7.1,"pkg":"linux","res_ver":"4.19.268-2.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2023-28328","cve_score":5.5,"pkg":"linux","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.285-1.ph3 are vulnerable","cve_id":"CVE-2023-28466","cve_score":7.0,"pkg":"linux","res_ver":"4.19.285-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-30456","cve_score":6.5,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.280-1.ph3 are vulnerable","cve_id":"CVE-2023-30772","cve_score":6.4,"pkg":"linux","res_ver":"4.19.280-1.ph3"},{"aff_ver":"all versions before 4.19.285-1.ph3 are vulnerable","cve_id":"CVE-2023-3090","cve_score":6.3,"pkg":"linux","res_ver":"4.19.285-1.ph3"},{"aff_ver":"all versions before 4.19.297-1.ph3 are vulnerable","cve_id":"CVE-2023-31085","cve_score":5.5,"pkg":"linux","res_ver":"4.19.297-1.ph3"},{"aff_ver":"all versions before 4.19.288-1.ph3 are vulnerable","cve_id":"CVE-2023-3111","cve_score":7.8,"pkg":"linux","res_ver":"4.19.288-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3117","cve_score":6.1,"pkg":"linux","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.285-1.ph3 are vulnerable","cve_id":"CVE-2023-3141","cve_score":7.1,"pkg":"linux","res_ver":"4.19.285-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3212","cve_score":4.4,"pkg":"linux","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-32233","cve_score":7.8,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-32269","cve_score":6.7,"pkg":"linux","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-3268","cve_score":7.1,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-33203","cve_score":6.4,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.288-1.ph3 are vulnerable","cve_id":"CVE-2023-3338","cve_score":6.5,"pkg":"linux","res_ver":"4.19.288-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-34256","cve_score":5.5,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.285-1.ph3 are vulnerable","cve_id":"CVE-2023-35788","cve_score":7.8,"pkg":"linux","res_ver":"4.19.285-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-35823","cve_score":7.0,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-35824","cve_score":7.0,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-35828","cve_score":7.0,"pkg":"linux","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3609","cve_score":7.8,"pkg":"linux","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3776","cve_score":7.8,"pkg":"linux","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.305-4.ph3 are vulnerable","cve_id":"CVE-2023-39197","cve_score":4.0,"pkg":"linux","res_ver":"4.19.305-4.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4207","cve_score":7.8,"pkg":"linux","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-42753","cve_score":7.0,"pkg":"linux","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-3.ph3 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux","res_ver":"4.19.295-3.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.306-1.ph3 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux","res_ver":"4.19.306-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.306-2.ph3 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux","res_ver":"4.19.306-2.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-51780","cve_score":7.0,"pkg":"linux","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-51781","cve_score":7.0,"pkg":"linux","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-51782","cve_score":7.0,"pkg":"linux","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.305-1.ph3 are vulnerable","cve_id":"CVE-2023-52340","cve_score":7.5,"pkg":"linux","res_ver":"4.19.305-1.ph3"},{"aff_ver":"all versions before 4.19.311-2.ph3 are vulnerable","cve_id":"CVE-2023-52429","cve_score":5.5,"pkg":"linux","res_ver":"4.19.311-2.ph3"},{"aff_ver":"all versions before 4.19.306-1.ph3 are vulnerable","cve_id":"CVE-2023-52439","cve_score":7.8,"pkg":"linux","res_ver":"4.19.306-1.ph3"},{"aff_ver":"all versions before 4.19.306-1.ph3 are vulnerable","cve_id":"CVE-2023-52443","cve_score":5.5,"pkg":"linux","res_ver":"4.19.306-1.ph3"},{"aff_ver":"all versions before 4.19.306-1.ph3 are vulnerable","cve_id":"CVE-2023-52451","cve_score":7.8,"pkg":"linux","res_ver":"4.19.306-1.ph3"},{"aff_ver":"all versions before 4.19.307-5.ph3 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux","res_ver":"4.19.307-5.ph3"},{"aff_ver":"all versions before 4.19.311-3.ph3 are vulnerable","cve_id":"CVE-2023-52469","cve_score":7.8,"pkg":"linux","res_ver":"4.19.311-3.ph3"},{"aff_ver":"all versions before 4.19.307-3.ph3 are vulnerable","cve_id":"CVE-2023-52509","cve_score":7.8,"pkg":"linux","res_ver":"4.19.307-3.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52583","cve_score":5.5,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52587","cve_score":5.5,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52594","cve_score":7.8,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52597","cve_score":4.0,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52599","cve_score":7.8,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52600","cve_score":7.8,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52601","cve_score":7.8,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52602","cve_score":7.0,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52603","cve_score":7.8,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52604","cve_score":7.8,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52605","cve_score":7.0,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52606","cve_score":5.5,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52607","cve_score":7.4,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-6.ph3 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux","res_ver":"4.19.307-6.ph3"},{"aff_ver":"all versions before 4.19.297-1.ph3 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux","res_ver":"4.19.297-1.ph3"},{"aff_ver":"all versions before 4.19.305-1.ph3 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux","res_ver":"4.19.305-1.ph3"},{"aff_ver":"all versions before 4.19.305-1.ph3 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux","res_ver":"4.19.305-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.303-2.ph3 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux","res_ver":"4.19.303-2.ph3"},{"aff_ver":"all versions before 4.19.305-2.ph3 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux","res_ver":"4.19.305-2.ph3"},{"aff_ver":"all versions before 4.19.305-6.ph3 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux","res_ver":"4.19.305-6.ph3"},{"aff_ver":"all versions before 4.19.305-6.ph3 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux","res_ver":"4.19.305-6.ph3"},{"aff_ver":"all versions before 4.19.307-2.ph3 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux","res_ver":"4.19.307-2.ph3"},{"aff_ver":"all versions before 4.19.307-2.ph3 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux","res_ver":"4.19.307-2.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.311-2.ph3 are vulnerable","cve_id":"CVE-2024-23851","cve_score":5.5,"pkg":"linux","res_ver":"4.19.311-2.ph3"},{"aff_ver":"all versions before 4.19.315-1.ph3 are vulnerable","cve_id":"CVE-2024-24857","cve_score":4.6,"pkg":"linux","res_ver":"4.19.315-1.ph3"},{"aff_ver":"all versions before 4.19.315-1.ph3 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux","res_ver":"4.19.315-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26602","cve_score":5.5,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26606","cve_score":5.5,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26615","cve_score":5.5,"pkg":"linux","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-6.ph3 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux","res_ver":"4.19.307-6.ph3"},{"aff_ver":"all versions before 4.19.311-4.ph3 are vulnerable","cve_id":"CVE-2024-26882","cve_score":7.8,"pkg":"linux","res_ver":"4.19.311-4.ph3"},{"aff_ver":"all versions before 4.19.311-3.ph3 are vulnerable","cve_id":"CVE-2024-26883","cve_score":7.8,"pkg":"linux","res_ver":"4.19.311-3.ph3"},{"aff_ver":"all versions before 4.19.311-3.ph3 are vulnerable","cve_id":"CVE-2024-26884","cve_score":7.8,"pkg":"linux","res_ver":"4.19.311-3.ph3"},{"aff_ver":"all versions before 4.19.311-3.ph3 are vulnerable","cve_id":"CVE-2024-26898","cve_score":7.8,"pkg":"linux","res_ver":"4.19.311-3.ph3"},{"aff_ver":"all versions before 4.19.313-1.ph3 are vulnerable","cve_id":"CVE-2024-26934","cve_score":7.8,"pkg":"linux","res_ver":"4.19.313-1.ph3"},{"aff_ver":"all versions before 4.19.313-1.ph3 are vulnerable","cve_id":"CVE-2024-27395","cve_score":7.8,"pkg":"linux","res_ver":"4.19.313-1.ph3"},{"aff_ver":"all versions before 4.19.313-1.ph3 are vulnerable","cve_id":"CVE-2024-27396","cve_score":7.8,"pkg":"linux","res_ver":"4.19.313-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-27397","cve_score":7.1,"pkg":"linux","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.316-1.ph3 are vulnerable","cve_id":"CVE-2024-36971","cve_score":7.8,"pkg":"linux","res_ver":"4.19.316-1.ph3"},{"aff_ver":"all versions before 4.19.316-1.ph3 are vulnerable","cve_id":"CVE-2024-38381","cve_score":7.1,"pkg":"linux","res_ver":"4.19.316-1.ph3"},{"aff_ver":"all versions before 4.19.321-2.ph3 are vulnerable","cve_id":"CVE-2024-38538","cve_score":7.1,"pkg":"linux","res_ver":"4.19.321-2.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-38588","cve_score":7.8,"pkg":"linux","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.316-1.ph3 are vulnerable","cve_id":"CVE-2024-39480","cve_score":7.8,"pkg":"linux","res_ver":"4.19.316-1.ph3"},{"aff_ver":"all versions before 4.19.317-1.ph3 are vulnerable","cve_id":"CVE-2024-40902","cve_score":7.8,"pkg":"linux","res_ver":"4.19.317-1.ph3"},{"aff_ver":"all versions before 4.19.317-1.ph3 are vulnerable","cve_id":"CVE-2024-41087","cve_score":7.8,"pkg":"linux","res_ver":"4.19.317-1.ph3"},{"aff_ver":"all versions before 4.19.319-1.ph3 are vulnerable","cve_id":"CVE-2024-42154","cve_score":4.4,"pkg":"linux","res_ver":"4.19.319-1.ph3"},{"aff_ver":"all versions before 4.19.319-1.ph3 are vulnerable","cve_id":"CVE-2024-42224","cve_score":6.1,"pkg":"linux","res_ver":"4.19.319-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42271","cve_score":7.8,"pkg":"linux","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42284","cve_score":7.8,"pkg":"linux","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42285","cve_score":7.8,"pkg":"linux","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42301","cve_score":7.8,"pkg":"linux","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-43858","cve_score":7.8,"pkg":"linux","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-44987","cve_score":7.8,"pkg":"linux","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-44998","cve_score":7.8,"pkg":"linux","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-44999","cve_score":7.1,"pkg":"linux","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-46673","cve_score":7.8,"pkg":"linux","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-46674","cve_score":7.8,"pkg":"linux","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46722","cve_score":7.1,"pkg":"linux","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46723","cve_score":7.1,"pkg":"linux","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46738","cve_score":7.8,"pkg":"linux","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46743","cve_score":7.1,"pkg":"linux","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46747","cve_score":7.1,"pkg":"linux","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46800","cve_score":7.8,"pkg":"linux","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-1000407","cve_score":7.4,"pkg":"linux-aws","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2018-1000026","cve_score":7.7,"pkg":"linux-aws","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2018-12207","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2018-16880","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2018-19406","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.115-5.ph3 are vulnerable","cve_id":"CVE-2018-20669","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.115-5.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2018-20784","cve_score":9.8,"pkg":"linux-aws","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2018-20836","cve_score":8.1,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2018-5390","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2018-5391","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2019-0149","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-10124","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-10125","cve_score":9.8,"pkg":"linux-aws","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-10126","cve_score":9.8,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-10220","cve_score":8.8,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-10638","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-10639","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-11135","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-1125","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11487","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11599","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11810","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-11811","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11815","cve_score":8.1,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-11833","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-11884","cve_score":3.3,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12378","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12379","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12380","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12381","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12382","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12455","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12456","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-12818","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-12819","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-13233","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-13272","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-14283","cve_score":6.8,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-14284","cve_score":6.2,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-14821","cve_score":8.8,"pkg":"linux-aws","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-14835","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-14898","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15090","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.69-1.ph3 are vulnerable","cve_id":"CVE-2019-15118","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.69-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15211","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15213","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15214","cve_score":6.4,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15215","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15216","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-15217","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15218","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15219","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15220","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15223","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-15291","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-15504","cve_score":9.8,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.69-1.ph3 are vulnerable","cve_id":"CVE-2019-15538","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.69-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15666","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15807","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-15902","cve_score":5.6,"pkg":"linux-aws","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-15916","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-15917","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-15918","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15919","cve_score":3.3,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15920","cve_score":4.3,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15921","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15924","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15925","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15926","cve_score":9.1,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2019-15927","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-16230","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-16233","cve_score":4.1,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-4.ph3 are vulnerable","cve_id":"CVE-2019-16234","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.97-4.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16413","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16714","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-16746","cve_score":9.8,"pkg":"linux-aws","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16994","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16995","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17052","cve_score":3.3,"pkg":"linux-aws","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17053","cve_score":3.3,"pkg":"linux-aws","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17054","cve_score":3.3,"pkg":"linux-aws","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17056","cve_score":3.3,"pkg":"linux-aws","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17133","cve_score":9.8,"pkg":"linux-aws","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-17351","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-18282","cve_score":5.3,"pkg":"linux-aws","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-18805","cve_score":9.8,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-18806","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-18813","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-18814","cve_score":9.8,"pkg":"linux-aws","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.115-4.ph3 are vulnerable","cve_id":"CVE-2019-18885","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.115-4.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2019-19036","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-19037","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-19046","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19056","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19057","cve_score":3.3,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19058","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19059","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19062","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19066","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19071","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19072","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19073","cve_score":4.0,"pkg":"linux-aws","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19074","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19078","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19252","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-19319","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19332","cve_score":6.1,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2019-19377","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19447","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2019-19448","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-19462","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.82-1.ph3 are vulnerable","cve_id":"CVE-2019-19523","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.82-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19524","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-19525","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.82-1.ph3 are vulnerable","cve_id":"CVE-2019-19526","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.82-1.ph3"},{"aff_ver":"all versions before 4.19.69-1.ph3 are vulnerable","cve_id":"CVE-2019-19527","cve_score":6.8,"pkg":"linux-aws","res_ver":"4.19.69-1.ph3"},{"aff_ver":"all versions before 4.19.82-1.ph3 are vulnerable","cve_id":"CVE-2019-19528","cve_score":6.1,"pkg":"linux-aws","res_ver":"4.19.82-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-19529","cve_score":6.3,"pkg":"linux-aws","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19767","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2019-19768","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.160-2.ph3 are vulnerable","cve_id":"CVE-2019-19770","cve_score":8.2,"pkg":"linux-aws","res_ver":"4.19.160-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19807","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.145-4.ph3 are vulnerable","cve_id":"CVE-2019-19813","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.145-4.ph3"},{"aff_ver":"all versions before 4.19.145-4.ph3 are vulnerable","cve_id":"CVE-2019-19816","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.145-4.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-19922","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19927","cve_score":6.0,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19947","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19965","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-19966","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-20054","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-20095","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-20096","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-20636","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-20806","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2019-20810","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-20811","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-20812","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2019-20908","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-20934","cve_score":5.3,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux-aws","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-3459","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-3460","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-3819","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-3846","cve_score":8.8,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-3887","cve_score":5.6,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-3900","cve_score":7.7,"pkg":"linux-aws","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-5108","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-5489","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-6974","cve_score":8.1,"pkg":"linux-aws","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-7221","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-7222","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2019-8912","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-8956","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-8980","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-9003","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-9162","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-9213","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-9857","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-0543","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-10690","cve_score":6.4,"pkg":"linux-aws","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.115-3.ph3 are vulnerable","cve_id":"CVE-2020-10711","cve_score":5.9,"pkg":"linux-aws","res_ver":"4.19.115-3.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2020-10720","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-10751","cve_score":6.1,"pkg":"linux-aws","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.124-2.ph3 are vulnerable","cve_id":"CVE-2020-10757","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.124-2.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-10766","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-10767","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-10768","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-10781","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-10942","cve_score":5.3,"pkg":"linux-aws","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11494","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11565","cve_score":6.0,"pkg":"linux-aws","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11608","cve_score":4.3,"pkg":"linux-aws","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11609","cve_score":4.3,"pkg":"linux-aws","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11668","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-11884","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12114","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-12351","cve_score":8.8,"pkg":"linux-aws","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-12352","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12464","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-12465","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12652","cve_score":4.1,"pkg":"linux-aws","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12653","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12654","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-12655","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-12656","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-12657","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.126-1.ph3 are vulnerable","cve_id":"CVE-2020-12768","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.126-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12769","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12770","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-12771","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12826","cve_score":5.3,"pkg":"linux-aws","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-12888","cve_score":5.3,"pkg":"linux-aws","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-13143","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-13974","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-14314","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.132-2.ph3 are vulnerable","cve_id":"CVE-2020-14331","cve_score":6.6,"pkg":"linux-aws","res_ver":"4.19.132-2.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-14351","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-14356","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-14381","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-14385","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.138-2.ph3 are vulnerable","cve_id":"CVE-2020-14386","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.138-2.ph3"},{"aff_ver":"all versions before 4.19.145-4.ph3 are vulnerable","cve_id":"CVE-2020-14390","cve_score":5.6,"pkg":"linux-aws","res_ver":"4.19.145-4.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-14416","cve_score":4.2,"pkg":"linux-aws","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-15393","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-15436","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-15437","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.148-4.ph3 are vulnerable","cve_id":"CVE-2020-16119","cve_score":6.3,"pkg":"linux-aws","res_ver":"4.19.148-4.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-16120","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-16166","cve_score":3.7,"pkg":"linux-aws","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-24394","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-24490","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.145-2.ph3 are vulnerable","cve_id":"CVE-2020-25211","cve_score":6.0,"pkg":"linux-aws","res_ver":"4.19.145-2.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25212","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-25220","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.148-1.ph3 are vulnerable","cve_id":"CVE-2020-25284","cve_score":4.1,"pkg":"linux-aws","res_ver":"4.19.148-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25285","cve_score":6.4,"pkg":"linux-aws","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25641","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-25643","cve_score":7.2,"pkg":"linux-aws","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.148-1.ph3 are vulnerable","cve_id":"CVE-2020-25645","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.148-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-25656","cve_score":4.1,"pkg":"linux-aws","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.154-5.ph3 are vulnerable","cve_id":"CVE-2020-25668","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.154-5.ph3"},{"aff_ver":"all versions before 4.19.154-5.ph3 are vulnerable","cve_id":"CVE-2020-25704","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.154-5.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-25705","cve_score":7.4,"pkg":"linux-aws","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-26088","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux-aws","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-27673","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-27675","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-27777","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2020-27825","cve_score":5.7,"pkg":"linux-aws","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.164-2.ph3 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux-aws","res_ver":"4.19.164-2.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-28915","cve_score":5.8,"pkg":"linux-aws","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.154-5.ph3 are vulnerable","cve_id":"CVE-2020-28974","cve_score":5.0,"pkg":"linux-aws","res_ver":"4.19.154-5.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-29368","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-29370","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.189-2.ph3 are vulnerable","cve_id":"CVE-2020-29374","cve_score":3.6,"pkg":"linux-aws","res_ver":"4.19.189-2.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29568","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29569","cve_score":8.8,"pkg":"linux-aws","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29660","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29661","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux-aws","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2020-36310","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2020-36311","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.214-2.ph3 are vulnerable","cve_id":"CVE-2020-36322","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.214-2.ph3"},{"aff_ver":"all versions before 4.19.219-2.ph3 are vulnerable","cve_id":"CVE-2020-36385","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.219-2.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux-aws","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2020-7053","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-8428","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8647","cve_score":6.1,"pkg":"linux-aws","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8648","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8649","cve_score":5.9,"pkg":"linux-aws","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.154-5.ph3 are vulnerable","cve_id":"CVE-2020-8694","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.154-5.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8992","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2021-20177","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.214-2.ph3 are vulnerable","cve_id":"CVE-2021-20317","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.214-2.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-22543","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.189-3.ph3 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.189-3.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28972","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.191-1.ph3 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.191-1.ph3"},{"aff_ver":"all versions before 4.19.191-1.ph3 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.191-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-33624","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-33655","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.191-3.ph3 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.191-3.ph3"},{"aff_ver":"all versions before 4.19.186-3.ph3 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.186-3.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.191-2.ph3 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.191-2.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux-aws","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux-aws","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.288-2.ph3 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.288-2.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-38198","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux-aws","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.219-1.ph3 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.219-1.ph3"},{"aff_ver":"all versions before 4.19.256-3.ph3 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.256-3.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2021-4149","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-4159","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.214-2.ph3 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.214-2.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.217-1.ph3 are vulnerable","cve_id":"CVE-2021-42739","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.217-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.311-3.ph3 are vulnerable","cve_id":"CVE-2021-46952","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.311-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.225-5.ph3 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux-aws","res_ver":"4.19.225-5.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2022-0480","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.225-5.ph3 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.225-5.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.232-2.ph3 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux-aws","res_ver":"4.19.232-2.ph3"},{"aff_ver":"all versions before 4.19.232-2.ph3 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.232-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2022-1678","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.247-8.ph3 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux-aws","res_ver":"4.19.247-8.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2022-20166","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-20369","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21123","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21125","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21166","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.247-13.ph3 are vulnerable","cve_id":"CVE-2022-2586","cve_score":5.3,"pkg":"linux-aws","res_ver":"4.19.247-13.ph3"},{"aff_ver":"all versions before 4.19.247-13.ph3 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux-aws","res_ver":"4.19.247-13.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux-aws","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-29581","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.271-2.ph3 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.271-2.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux-aws","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.256-3.ph3 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.256-3.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-32981","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-4.ph3 are vulnerable","cve_id":"CVE-2022-34918","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.256-4.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux-aws","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.256-2.ph3 are vulnerable","cve_id":"CVE-2022-36123","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.256-2.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux-aws","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.269-1.ph3 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.269-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-2.ph3 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.256-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-40768","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-42703","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.268-1.ph3 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux-aws","res_ver":"4.19.268-1.ph3"},{"aff_ver":"all versions before 4.19.268-1.ph3 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux-aws","res_ver":"4.19.268-1.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-43750","cve_score":6.7,"pkg":"linux-aws","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.268-1.ph3 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.268-1.ph3"},{"aff_ver":"all versions before 4.19.264-3.ph3 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.264-3.ph3"},{"aff_ver":"all versions before 4.19.307-4.ph3 are vulnerable","cve_id":"CVE-2022-48627","cve_score":7.4,"pkg":"linux-aws","res_ver":"4.19.307-4.ph3"},{"aff_ver":"all versions before 4.19.283-5.ph3 are vulnerable","cve_id":"CVE-2023-1076","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.283-5.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux-aws","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.283-4.ph3 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux-aws","res_ver":"4.19.283-4.ph3"},{"aff_ver":"all versions before 4.19.280-1.ph3 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.280-1.ph3"},{"aff_ver":"all versions before 4.19.288-3.ph3 are vulnerable","cve_id":"CVE-2023-2124","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.288-3.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux-aws","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.285-1.ph3 are vulnerable","cve_id":"CVE-2023-28466","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.285-1.ph3"},{"aff_ver":"all versions before 4.19.285-1.ph3 are vulnerable","cve_id":"CVE-2023-3090","cve_score":6.3,"pkg":"linux-aws","res_ver":"4.19.285-1.ph3"},{"aff_ver":"all versions before 4.19.288-1.ph3 are vulnerable","cve_id":"CVE-2023-3111","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.288-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-3117","cve_score":6.1,"pkg":"linux-aws","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.285-1.ph3 are vulnerable","cve_id":"CVE-2023-3141","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.285-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-3212","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.288-1.ph3 are vulnerable","cve_id":"CVE-2023-3338","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.288-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.285-1.ph3 are vulnerable","cve_id":"CVE-2023-35788","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.285-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-3609","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-3776","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.305-3.ph3 are vulnerable","cve_id":"CVE-2023-39197","cve_score":4.0,"pkg":"linux-aws","res_ver":"4.19.305-3.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4207","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-3.ph3 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.295-3.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux-aws","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux-aws","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.306-1.ph3 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux-aws","res_ver":"4.19.306-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.306-2.ph3 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.306-2.ph3"},{"aff_ver":"all versions before 4.19.307-5.ph3 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.307-5.ph3"},{"aff_ver":"all versions before 4.19.307-3.ph3 are vulnerable","cve_id":"CVE-2023-52509","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.307-3.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52583","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52587","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52594","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52597","cve_score":4.0,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52599","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52600","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52601","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52602","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52603","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52604","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52605","cve_score":7.0,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52606","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52607","cve_score":7.4,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-6.ph3 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux-aws","res_ver":"4.19.307-6.ph3"},{"aff_ver":"all versions before 4.19.297-1.ph3 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.297-1.ph3"},{"aff_ver":"all versions before 4.19.305-1.ph3 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.305-1.ph3"},{"aff_ver":"all versions before 4.19.305-1.ph3 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.305-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.303-2.ph3 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.303-2.ph3"},{"aff_ver":"all versions before 4.19.305-2.ph3 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux-aws","res_ver":"4.19.305-2.ph3"},{"aff_ver":"all versions before 4.19.305-5.ph3 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux-aws","res_ver":"4.19.305-5.ph3"},{"aff_ver":"all versions before 4.19.305-5.ph3 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.305-5.ph3"},{"aff_ver":"all versions before 4.19.307-2.ph3 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux-aws","res_ver":"4.19.307-2.ph3"},{"aff_ver":"all versions before 4.19.307-2.ph3 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.307-2.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.315-1.ph3 are vulnerable","cve_id":"CVE-2024-24857","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.315-1.ph3"},{"aff_ver":"all versions before 4.19.315-1.ph3 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux-aws","res_ver":"4.19.315-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26602","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26606","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26615","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-6.ph3 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux-aws","res_ver":"4.19.307-6.ph3"},{"aff_ver":"all versions before 4.19.311-4.ph3 are vulnerable","cve_id":"CVE-2024-26882","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.311-4.ph3"},{"aff_ver":"all versions before 4.19.313-1.ph3 are vulnerable","cve_id":"CVE-2024-27395","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.313-1.ph3"},{"aff_ver":"all versions before 4.19.313-1.ph3 are vulnerable","cve_id":"CVE-2024-27396","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.313-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-27397","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.316-1.ph3 are vulnerable","cve_id":"CVE-2024-36971","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.316-1.ph3"},{"aff_ver":"all versions before 4.19.316-1.ph3 are vulnerable","cve_id":"CVE-2024-38381","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.316-1.ph3"},{"aff_ver":"all versions before 4.19.321-2.ph3 are vulnerable","cve_id":"CVE-2024-38538","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.321-2.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-38588","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.319-1.ph3 are vulnerable","cve_id":"CVE-2024-42154","cve_score":4.4,"pkg":"linux-aws","res_ver":"4.19.319-1.ph3"},{"aff_ver":"all versions before 4.19.319-1.ph3 are vulnerable","cve_id":"CVE-2024-42224","cve_score":6.1,"pkg":"linux-aws","res_ver":"4.19.319-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42271","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42284","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42285","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42301","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-43858","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-44987","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-44998","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-44999","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-46673","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-46674","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46722","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46723","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46738","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46743","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46747","cve_score":7.1,"pkg":"linux-aws","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46800","cve_score":7.8,"pkg":"linux-aws","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-1000112","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-1000252","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-1000364","cve_score":7.4,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-1000380","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-1000407","cve_score":7.4,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-10911","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-11472","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-11600","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-12146","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-12154","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-12188","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-12190","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-12192","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-12193","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14051","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14106","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14140","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14156","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14340","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14489","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14991","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-15115","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-15265","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-15274","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-15299","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-15537","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-15649","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-15951","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16526","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16527","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16528","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16529","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16530","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16531","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16532","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16533","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16534","cve_score":6.8,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16535","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16536","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16537","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16646","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16647","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16649","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16650","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16939","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16994","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-17052","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-17053","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-2636","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7187","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7294","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7308","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7533","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7542","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7616","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7618","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-8924","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-8925","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-9150","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-9605","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2018-1000026","cve_score":7.7,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2018-12207","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2018-16880","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2018-19406","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2018-20784","cve_score":9.8,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2018-20836","cve_score":8.1,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2018-5390","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2018-5391","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2019-0149","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-10124","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-10125","cve_score":9.8,"pkg":"linux-esx","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-10220","cve_score":8.8,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-10638","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-10639","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-11135","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-1125","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11487","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11599","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11810","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-11811","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11815","cve_score":8.1,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-11833","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-11884","cve_score":3.3,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12378","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12379","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12380","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12381","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12382","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12455","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12456","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-12818","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-12819","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-13233","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-13272","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-14283","cve_score":6.8,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-14284","cve_score":6.2,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-14821","cve_score":8.8,"pkg":"linux-esx","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-14835","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-14898","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15090","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.69-1.ph3 are vulnerable","cve_id":"CVE-2019-15118","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.69-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15211","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15213","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15214","cve_score":6.4,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15215","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15216","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-15217","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15218","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15219","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15220","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15223","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-15291","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-15504","cve_score":9.8,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.69-1.ph3 are vulnerable","cve_id":"CVE-2019-15538","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.69-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15666","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15807","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-15902","cve_score":5.6,"pkg":"linux-esx","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-15916","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-15917","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-15918","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15919","cve_score":3.3,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15920","cve_score":4.3,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15921","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15924","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15925","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-15926","cve_score":9.1,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2019-15927","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-16230","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-16233","cve_score":4.1,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-5.ph3 are vulnerable","cve_id":"CVE-2019-16234","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.97-5.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16413","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16714","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-16746","cve_score":9.8,"pkg":"linux-esx","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16994","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16995","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17052","cve_score":3.3,"pkg":"linux-esx","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17053","cve_score":3.3,"pkg":"linux-esx","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17054","cve_score":3.3,"pkg":"linux-esx","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17056","cve_score":3.3,"pkg":"linux-esx","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17133","cve_score":9.8,"pkg":"linux-esx","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-17351","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-18282","cve_score":5.3,"pkg":"linux-esx","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-18805","cve_score":9.8,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-18806","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-18813","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-18814","cve_score":9.8,"pkg":"linux-esx","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.115-6.ph3 are vulnerable","cve_id":"CVE-2019-18885","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.115-6.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2019-19036","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-19037","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-19046","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19056","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19057","cve_score":3.3,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19058","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19059","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19062","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19066","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19071","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19072","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19073","cve_score":4.0,"pkg":"linux-esx","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19074","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19078","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19252","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-19319","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19332","cve_score":6.1,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2019-19377","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19447","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2019-19448","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-19462","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.82-1.ph3 are vulnerable","cve_id":"CVE-2019-19523","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.82-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19524","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-19525","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.82-1.ph3 are vulnerable","cve_id":"CVE-2019-19526","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.82-1.ph3"},{"aff_ver":"all versions before 4.19.69-1.ph3 are vulnerable","cve_id":"CVE-2019-19527","cve_score":6.8,"pkg":"linux-esx","res_ver":"4.19.69-1.ph3"},{"aff_ver":"all versions before 4.19.82-1.ph3 are vulnerable","cve_id":"CVE-2019-19528","cve_score":6.1,"pkg":"linux-esx","res_ver":"4.19.82-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-19529","cve_score":6.3,"pkg":"linux-esx","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19767","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2019-19768","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.160-4.ph3 are vulnerable","cve_id":"CVE-2019-19770","cve_score":8.2,"pkg":"linux-esx","res_ver":"4.19.160-4.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19807","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.145-5.ph3 are vulnerable","cve_id":"CVE-2019-19813","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.145-5.ph3"},{"aff_ver":"all versions before 4.19.145-5.ph3 are vulnerable","cve_id":"CVE-2019-19816","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.145-5.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-19922","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19927","cve_score":6.0,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19947","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19965","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-19966","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-20054","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-20095","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-20096","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-20636","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2019-20810","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-20811","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-20812","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2019-20908","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-20934","cve_score":5.3,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux-esx","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-3459","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-3460","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-3819","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-3887","cve_score":5.6,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-2.ph3 are vulnerable","cve_id":"CVE-2019-3900","cve_score":7.7,"pkg":"linux-esx","res_ver":"4.19.65-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-5108","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-5489","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-6974","cve_score":8.1,"pkg":"linux-esx","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-7221","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-7222","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2019-8912","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-8956","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-8980","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-9003","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-9162","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-9213","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-9857","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-10690","cve_score":6.4,"pkg":"linux-esx","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.115-5.ph3 are vulnerable","cve_id":"CVE-2020-10711","cve_score":5.9,"pkg":"linux-esx","res_ver":"4.19.115-5.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2020-10720","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-10751","cve_score":6.1,"pkg":"linux-esx","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.124-3.ph3 are vulnerable","cve_id":"CVE-2020-10757","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.124-3.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-10766","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-10767","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-10768","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-10781","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-10942","cve_score":5.3,"pkg":"linux-esx","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11494","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11565","cve_score":6.0,"pkg":"linux-esx","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11608","cve_score":4.3,"pkg":"linux-esx","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11609","cve_score":4.3,"pkg":"linux-esx","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11668","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-11884","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12114","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-12351","cve_score":8.8,"pkg":"linux-esx","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-12352","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12464","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-12465","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12652","cve_score":4.1,"pkg":"linux-esx","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12653","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12654","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.148-7.ph3 are vulnerable","cve_id":"CVE-2020-12655","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.148-7.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-12656","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-12657","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.126-1.ph3 are vulnerable","cve_id":"CVE-2020-12768","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.126-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12769","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12770","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.148-7.ph3 are vulnerable","cve_id":"CVE-2020-12771","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.148-7.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-12888","cve_score":5.3,"pkg":"linux-esx","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-13143","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-13974","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-14314","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.132-2.ph3 are vulnerable","cve_id":"CVE-2020-14331","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.132-2.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-14351","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-14356","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-14381","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-14385","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.138-11.ph3 are vulnerable","cve_id":"CVE-2020-14386","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.138-11.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-14416","cve_score":4.2,"pkg":"linux-esx","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.148-7.ph3 are vulnerable","cve_id":"CVE-2020-15393","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.148-7.ph3"},{"aff_ver":"all versions before 4.19.148-7.ph3 are vulnerable","cve_id":"CVE-2020-15436","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.148-7.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-15437","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.148-6.ph3 are vulnerable","cve_id":"CVE-2020-16119","cve_score":6.3,"pkg":"linux-esx","res_ver":"4.19.148-6.ph3"},{"aff_ver":"all versions before 4.19.148-7.ph3 are vulnerable","cve_id":"CVE-2020-16120","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.148-7.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-16166","cve_score":3.7,"pkg":"linux-esx","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-24394","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-24490","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.145-2.ph3 are vulnerable","cve_id":"CVE-2020-25211","cve_score":6.0,"pkg":"linux-esx","res_ver":"4.19.145-2.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25212","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-25220","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.148-1.ph3 are vulnerable","cve_id":"CVE-2020-25284","cve_score":4.1,"pkg":"linux-esx","res_ver":"4.19.148-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25285","cve_score":6.4,"pkg":"linux-esx","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25641","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.148-7.ph3 are vulnerable","cve_id":"CVE-2020-25643","cve_score":7.2,"pkg":"linux-esx","res_ver":"4.19.148-7.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-25656","cve_score":4.1,"pkg":"linux-esx","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.154-9.ph3 are vulnerable","cve_id":"CVE-2020-25668","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.154-9.ph3"},{"aff_ver":"all versions before 4.19.154-9.ph3 are vulnerable","cve_id":"CVE-2020-25704","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.154-9.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-25705","cve_score":7.4,"pkg":"linux-esx","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-26088","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux-esx","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-27673","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-27675","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-27777","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.174-2.ph3 are vulnerable","cve_id":"CVE-2020-27825","cve_score":5.7,"pkg":"linux-esx","res_ver":"4.19.174-2.ph3"},{"aff_ver":"all versions before 4.19.269-1.ph3 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux-esx","res_ver":"4.19.269-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-28915","cve_score":5.8,"pkg":"linux-esx","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.154-9.ph3 are vulnerable","cve_id":"CVE-2020-28974","cve_score":5.0,"pkg":"linux-esx","res_ver":"4.19.154-9.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-29368","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-29370","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.189-2.ph3 are vulnerable","cve_id":"CVE-2020-29374","cve_score":3.6,"pkg":"linux-esx","res_ver":"4.19.189-2.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29568","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29660","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29661","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.174-2.ph3 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux-esx","res_ver":"4.19.174-2.ph3"},{"aff_ver":"all versions before 4.19.205-2.ph3 are vulnerable","cve_id":"CVE-2020-36310","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.205-2.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2020-36311","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.214-2.ph3 are vulnerable","cve_id":"CVE-2020-36322","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.214-2.ph3"},{"aff_ver":"all versions before 4.19.219-4.ph3 are vulnerable","cve_id":"CVE-2020-36385","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.219-4.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux-esx","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.205-2.ph3 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.205-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2020-7053","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-8428","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8647","cve_score":6.1,"pkg":"linux-esx","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8648","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8649","cve_score":5.9,"pkg":"linux-esx","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.154-9.ph3 are vulnerable","cve_id":"CVE-2020-8694","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.154-9.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8992","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2021-20177","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.214-2.ph3 are vulnerable","cve_id":"CVE-2021-20317","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.214-2.ph3"},{"aff_ver":"all versions before 4.19.205-2.ph3 are vulnerable","cve_id":"CVE-2021-22543","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.205-2.ph3"},{"aff_ver":"all versions before 4.19.189-6.ph3 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.189-6.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28972","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.174-2.ph3 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.174-2.ph3"},{"aff_ver":"all versions before 4.19.191-1.ph3 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.191-1.ph3"},{"aff_ver":"all versions before 4.19.191-1.ph3 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.191-1.ph3"},{"aff_ver":"all versions before 4.19.174-2.ph3 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.174-2.ph3"},{"aff_ver":"all versions before 4.19.174-2.ph3 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.174-2.ph3"},{"aff_ver":"all versions before 4.19.205-2.ph3 are vulnerable","cve_id":"CVE-2021-33624","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.205-2.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-33655","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.191-5.ph3 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.191-5.ph3"},{"aff_ver":"all versions before 4.19.186-5.ph3 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.186-5.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.191-3.ph3 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.191-3.ph3"},{"aff_ver":"all versions before 4.19.205-2.ph3 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux-esx","res_ver":"4.19.205-2.ph3"},{"aff_ver":"all versions before 4.19.205-2.ph3 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux-esx","res_ver":"4.19.205-2.ph3"},{"aff_ver":"all versions before 4.19.205-2.ph3 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.205-2.ph3"},{"aff_ver":"all versions before 4.19.288-2.ph3 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.288-2.ph3"},{"aff_ver":"all versions before 4.19.205-2.ph3 are vulnerable","cve_id":"CVE-2021-38198","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.205-2.ph3"},{"aff_ver":"all versions before 4.19.205-2.ph3 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux-esx","res_ver":"4.19.205-2.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.219-1.ph3 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.219-1.ph3"},{"aff_ver":"all versions before 4.19.256-3.ph3 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.256-3.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2021-4149","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.224-3.ph3 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.224-3.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-4159","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.214-2.ph3 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.214-2.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.224-3.ph3 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.224-3.ph3"},{"aff_ver":"all versions before 4.19.217-1.ph3 are vulnerable","cve_id":"CVE-2021-42739","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.217-1.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.311-3.ph3 are vulnerable","cve_id":"CVE-2021-46952","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.311-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.225-5.ph3 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux-esx","res_ver":"4.19.225-5.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2022-0480","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.225-5.ph3 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.225-5.ph3"},{"aff_ver":"all versions before 4.19.247-1.ph3 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.247-1.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.232-2.ph3 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.232-2.ph3"},{"aff_ver":"all versions before 4.19.232-2.ph3 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.232-2.ph3"},{"aff_ver":"all versions before 4.19.241-3.ph3 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.241-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2022-1678","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.247-9.ph3 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux-esx","res_ver":"4.19.247-9.ph3"},{"aff_ver":"all versions before 4.19.247-1.ph3 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.247-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2022-20166","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-20369","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21123","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21125","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21166","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.224-3.ph3 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.224-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.247-14.ph3 are vulnerable","cve_id":"CVE-2022-2586","cve_score":5.3,"pkg":"linux-esx","res_ver":"4.19.247-14.ph3"},{"aff_ver":"all versions before 4.19.247-14.ph3 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux-esx","res_ver":"4.19.247-14.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux-esx","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.271-2.ph3 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.271-2.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux-esx","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.247-1.ph3 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.247-1.ph3"},{"aff_ver":"all versions before 4.19.256-3.ph3 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.256-3.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.247-1.ph3 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.247-1.ph3"},{"aff_ver":"all versions before 4.19.247-1.ph3 are vulnerable","cve_id":"CVE-2022-32981","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.247-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux-esx","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.256-2.ph3 are vulnerable","cve_id":"CVE-2022-36123","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.256-2.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux-esx","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.269-1.ph3 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.269-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-2.ph3 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.256-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-40768","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-42703","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.268-2.ph3 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux-esx","res_ver":"4.19.268-2.ph3"},{"aff_ver":"all versions before 4.19.268-2.ph3 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux-esx","res_ver":"4.19.268-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-43750","cve_score":6.7,"pkg":"linux-esx","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.268-2.ph3 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.268-2.ph3"},{"aff_ver":"all versions before 4.19.264-6.ph3 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.264-6.ph3"},{"aff_ver":"all versions before 4.19.307-4.ph3 are vulnerable","cve_id":"CVE-2022-48627","cve_score":7.4,"pkg":"linux-esx","res_ver":"4.19.307-4.ph3"},{"aff_ver":"all versions before 4.19.283-4.ph3 are vulnerable","cve_id":"CVE-2023-1076","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.283-4.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux-esx","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.283-3.ph3 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux-esx","res_ver":"4.19.283-3.ph3"},{"aff_ver":"all versions before 4.19.280-1.ph3 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.280-1.ph3"},{"aff_ver":"all versions before 4.19.288-3.ph3 are vulnerable","cve_id":"CVE-2023-2124","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.288-3.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux-esx","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.285-1.ph3 are vulnerable","cve_id":"CVE-2023-28466","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.285-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-3117","cve_score":6.1,"pkg":"linux-esx","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-3212","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.288-1.ph3 are vulnerable","cve_id":"CVE-2023-3338","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.288-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-3609","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-3776","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.305-4.ph3 are vulnerable","cve_id":"CVE-2023-39197","cve_score":4.0,"pkg":"linux-esx","res_ver":"4.19.305-4.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.292-1.ph3 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.292-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4207","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-3.ph3 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.295-3.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux-esx","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux-esx","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.306-1.ph3 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux-esx","res_ver":"4.19.306-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.306-2.ph3 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.306-2.ph3"},{"aff_ver":"all versions before 4.19.307-5.ph3 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.307-5.ph3"},{"aff_ver":"all versions before 4.19.307-3.ph3 are vulnerable","cve_id":"CVE-2023-52509","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.307-3.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52583","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52587","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52594","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52597","cve_score":4.0,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52599","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52600","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52601","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52602","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52603","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52604","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52605","cve_score":7.0,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52606","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52607","cve_score":7.4,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-6.ph3 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux-esx","res_ver":"4.19.307-6.ph3"},{"aff_ver":"all versions before 4.19.297-1.ph3 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.297-1.ph3"},{"aff_ver":"all versions before 4.19.305-1.ph3 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.305-1.ph3"},{"aff_ver":"all versions before 4.19.305-1.ph3 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.305-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.303-2.ph3 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.303-2.ph3"},{"aff_ver":"all versions before 4.19.305-2.ph3 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux-esx","res_ver":"4.19.305-2.ph3"},{"aff_ver":"all versions before 4.19.305-6.ph3 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux-esx","res_ver":"4.19.305-6.ph3"},{"aff_ver":"all versions before 4.19.305-6.ph3 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.305-6.ph3"},{"aff_ver":"all versions before 4.19.307-2.ph3 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux-esx","res_ver":"4.19.307-2.ph3"},{"aff_ver":"all versions before 4.19.307-2.ph3 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.307-2.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.315-1.ph3 are vulnerable","cve_id":"CVE-2024-24857","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.315-1.ph3"},{"aff_ver":"all versions before 4.19.315-1.ph3 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux-esx","res_ver":"4.19.315-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26602","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26606","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26615","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-6.ph3 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux-esx","res_ver":"4.19.307-6.ph3"},{"aff_ver":"all versions before 4.19.311-4.ph3 are vulnerable","cve_id":"CVE-2024-26882","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.311-4.ph3"},{"aff_ver":"all versions before 4.19.313-1.ph3 are vulnerable","cve_id":"CVE-2024-27395","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.313-1.ph3"},{"aff_ver":"all versions before 4.19.313-1.ph3 are vulnerable","cve_id":"CVE-2024-27396","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.313-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-27397","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.316-1.ph3 are vulnerable","cve_id":"CVE-2024-36971","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.316-1.ph3"},{"aff_ver":"all versions before 4.19.316-1.ph3 are vulnerable","cve_id":"CVE-2024-38381","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.316-1.ph3"},{"aff_ver":"all versions before 4.19.321-2.ph3 are vulnerable","cve_id":"CVE-2024-38538","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.321-2.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-38588","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.319-1.ph3 are vulnerable","cve_id":"CVE-2024-42154","cve_score":4.4,"pkg":"linux-esx","res_ver":"4.19.319-1.ph3"},{"aff_ver":"all versions before 4.19.319-1.ph3 are vulnerable","cve_id":"CVE-2024-42224","cve_score":6.1,"pkg":"linux-esx","res_ver":"4.19.319-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42271","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42284","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42285","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42301","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-43858","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-44987","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-44998","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-44999","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-46673","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-46674","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46722","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46723","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46738","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46743","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46747","cve_score":7.1,"pkg":"linux-esx","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46800","cve_score":7.8,"pkg":"linux-esx","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 1.3.0-2.ph3 are vulnerable","cve_id":"CVE-2024-22365","cve_score":5.5,"pkg":"Linux-PAM","res_ver":"1.3.0-2.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2018-16880","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2018-19406","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2019-0149","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.132-1.ph3 are vulnerable","cve_id":"CVE-2019-12378","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.132-1.ph3"},{"aff_ver":"all versions before 4.19.132-1.ph3 are vulnerable","cve_id":"CVE-2019-12456","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.132-1.ph3"},{"aff_ver":"all versions before 4.19.132-1.ph3 are vulnerable","cve_id":"CVE-2019-15902","cve_score":5.6,"pkg":"linux-rt","res_ver":"4.19.132-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2019-16230","cve_score":4.7,"pkg":"linux-rt","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.132-1.ph3 are vulnerable","cve_id":"CVE-2019-19036","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.132-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2019-19072","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2019-19078","cve_score":7.5,"pkg":"linux-rt","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2019-19377","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.160-3.ph3 are vulnerable","cve_id":"CVE-2019-19770","cve_score":8.2,"pkg":"linux-rt","res_ver":"4.19.160-3.ph3"},{"aff_ver":"all versions before 4.19.145-4.ph3 are vulnerable","cve_id":"CVE-2019-19813","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.145-4.ph3"},{"aff_ver":"all versions before 4.19.145-4.ph3 are vulnerable","cve_id":"CVE-2019-19816","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.145-4.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2019-20908","cve_score":6.7,"pkg":"linux-rt","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.132-1.ph3 are vulnerable","cve_id":"CVE-2019-20934","cve_score":5.3,"pkg":"linux-rt","res_ver":"4.19.132-1.ph3"},{"aff_ver":"all versions before 4.19.132-1.ph3 are vulnerable","cve_id":"CVE-2019-3887","cve_score":5.6,"pkg":"linux-rt","res_ver":"4.19.132-1.ph3"},{"aff_ver":"all versions before 4.19.132-1.ph3 are vulnerable","cve_id":"CVE-2019-7221","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.132-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-10781","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-12351","cve_score":8.8,"pkg":"linux-rt","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-12352","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.132-1.ph3 are vulnerable","cve_id":"CVE-2020-12655","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.132-1.ph3"},{"aff_ver":"all versions before 4.19.132-1.ph3 are vulnerable","cve_id":"CVE-2020-12771","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.132-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-12888","cve_score":5.3,"pkg":"linux-rt","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-14314","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.132-2.ph3 are vulnerable","cve_id":"CVE-2020-14331","cve_score":6.6,"pkg":"linux-rt","res_ver":"4.19.132-2.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-14351","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-14356","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-14381","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-14385","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.138-2.ph3 are vulnerable","cve_id":"CVE-2020-14386","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.138-2.ph3"},{"aff_ver":"all versions before 4.19.132-1.ph3 are vulnerable","cve_id":"CVE-2020-15393","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.132-1.ph3"},{"aff_ver":"all versions before 4.19.132-1.ph3 are vulnerable","cve_id":"CVE-2020-15436","cve_score":6.7,"pkg":"linux-rt","res_ver":"4.19.132-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-15437","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.148-4.ph3 are vulnerable","cve_id":"CVE-2020-16119","cve_score":6.3,"pkg":"linux-rt","res_ver":"4.19.148-4.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-16120","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-16166","cve_score":3.7,"pkg":"linux-rt","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-24394","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-24490","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.145-2.ph3 are vulnerable","cve_id":"CVE-2020-25211","cve_score":6.0,"pkg":"linux-rt","res_ver":"4.19.145-2.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25212","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-25220","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.148-1.ph3 are vulnerable","cve_id":"CVE-2020-25284","cve_score":4.1,"pkg":"linux-rt","res_ver":"4.19.148-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25285","cve_score":6.4,"pkg":"linux-rt","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25641","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.148-5.ph3 are vulnerable","cve_id":"CVE-2020-25643","cve_score":7.2,"pkg":"linux-rt","res_ver":"4.19.148-5.ph3"},{"aff_ver":"all versions before 4.19.148-1.ph3 are vulnerable","cve_id":"CVE-2020-25645","cve_score":7.5,"pkg":"linux-rt","res_ver":"4.19.148-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-25656","cve_score":4.1,"pkg":"linux-rt","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.154-8.ph3 are vulnerable","cve_id":"CVE-2020-25668","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.154-8.ph3"},{"aff_ver":"all versions before 4.19.154-8.ph3 are vulnerable","cve_id":"CVE-2020-25704","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.154-8.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-25705","cve_score":7.4,"pkg":"linux-rt","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-26088","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux-rt","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux-rt","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-27673","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-27675","cve_score":4.7,"pkg":"linux-rt","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-27777","cve_score":6.7,"pkg":"linux-rt","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2020-27825","cve_score":5.7,"pkg":"linux-rt","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.269-1.ph3 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux-rt","res_ver":"4.19.269-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-28915","cve_score":5.8,"pkg":"linux-rt","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.154-8.ph3 are vulnerable","cve_id":"CVE-2020-28974","cve_score":5.0,"pkg":"linux-rt","res_ver":"4.19.154-8.ph3"},{"aff_ver":"all versions before 4.19.189-2.ph3 are vulnerable","cve_id":"CVE-2020-29374","cve_score":3.6,"pkg":"linux-rt","res_ver":"4.19.189-2.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29568","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29660","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29661","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux-rt","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2020-36310","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2020-36311","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.214-2.ph3 are vulnerable","cve_id":"CVE-2020-36322","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.214-2.ph3"},{"aff_ver":"all versions before 4.19.219-3.ph3 are vulnerable","cve_id":"CVE-2020-36385","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.219-3.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux-rt","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.154-8.ph3 are vulnerable","cve_id":"CVE-2020-8694","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.154-8.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2021-20177","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.214-2.ph3 are vulnerable","cve_id":"CVE-2021-20317","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.214-2.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-22543","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.189-4.ph3 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux-rt","res_ver":"4.19.189-4.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux-rt","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28972","cve_score":6.7,"pkg":"linux-rt","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.191-2.ph3 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.191-2.ph3"},{"aff_ver":"all versions before 4.19.191-2.ph3 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.191-2.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-33624","cve_score":4.7,"pkg":"linux-rt","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-33655","cve_score":6.7,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.191-4.ph3 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.191-4.ph3"},{"aff_ver":"all versions before 4.19.186-3.ph3 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.186-3.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.190-2.ph3 are vulnerable","cve_id":"CVE-2021-3564","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.190-2.ph3"},{"aff_ver":"all versions before 4.19.190-5.ph3 are vulnerable","cve_id":"CVE-2021-3573","cve_score":6.4,"pkg":"linux-rt","res_ver":"4.19.190-5.ph3"},{"aff_ver":"all versions before 4.19.191-3.ph3 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.191-3.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux-rt","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux-rt","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.288-2.ph3 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.288-2.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-38198","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux-rt","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.219-1.ph3 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.219-1.ph3"},{"aff_ver":"all versions before 4.19.256-4.ph3 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.256-4.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2021-4149","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-4159","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.214-2.ph3 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.214-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.217-1.ph3 are vulnerable","cve_id":"CVE-2021-42739","cve_score":6.7,"pkg":"linux-rt","res_ver":"4.19.217-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux-rt","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.311-3.ph3 are vulnerable","cve_id":"CVE-2021-46952","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.311-3.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.225-7.ph3 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux-rt","res_ver":"4.19.225-7.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2022-0480","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.225-7.ph3 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.225-7.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.232-2.ph3 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux-rt","res_ver":"4.19.232-2.ph3"},{"aff_ver":"all versions before 4.19.232-2.ph3 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.232-2.ph3"},{"aff_ver":"all versions before 4.19.241-4.ph3 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.241-4.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2022-1678","cve_score":7.5,"pkg":"linux-rt","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.247-8.ph3 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux-rt","res_ver":"4.19.247-8.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2022-20166","cve_score":6.7,"pkg":"linux-rt","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-20369","cve_score":6.7,"pkg":"linux-rt","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21123","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21125","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21166","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.247-13.ph3 are vulnerable","cve_id":"CVE-2022-2586","cve_score":5.3,"pkg":"linux-rt","res_ver":"4.19.247-13.ph3"},{"aff_ver":"all versions before 4.19.247-13.ph3 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux-rt","res_ver":"4.19.247-13.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux-rt","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.241-2.ph3 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.241-2.ph3"},{"aff_ver":"all versions before 4.19.271-2.ph3 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.271-2.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux-rt","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux-rt","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.256-4.ph3 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.256-4.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.247-2.ph3 are vulnerable","cve_id":"CVE-2022-32981","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.247-2.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-5.ph3 are vulnerable","cve_id":"CVE-2022-34918","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.256-5.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux-rt","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.268-1.ph3 are vulnerable","cve_id":"CVE-2022-3564","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.268-1.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux-rt","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux-rt","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-3586","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.256-3.ph3 are vulnerable","cve_id":"CVE-2022-36123","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.256-3.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux-rt","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.269-1.ph3 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.269-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux-rt","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-3.ph3 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.256-3.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-40768","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-42703","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.268-1.ph3 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux-rt","res_ver":"4.19.268-1.ph3"},{"aff_ver":"all versions before 4.19.268-1.ph3 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux-rt","res_ver":"4.19.268-1.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-43750","cve_score":6.7,"pkg":"linux-rt","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.268-1.ph3 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.268-1.ph3"},{"aff_ver":"all versions before 4.19.264-7.ph3 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux-rt","res_ver":"4.19.264-7.ph3"},{"aff_ver":"all versions before 4.19.307-4.ph3 are vulnerable","cve_id":"CVE-2022-48627","cve_score":7.4,"pkg":"linux-rt","res_ver":"4.19.307-4.ph3"},{"aff_ver":"all versions before 4.19.283-5.ph3 are vulnerable","cve_id":"CVE-2023-1076","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.283-5.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux-rt","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.283-4.ph3 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux-rt","res_ver":"4.19.283-4.ph3"},{"aff_ver":"all versions before 4.19.280-1.ph3 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.280-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-2007","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.288-3.ph3 are vulnerable","cve_id":"CVE-2023-2124","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.288-3.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux-rt","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.285-1.ph3 are vulnerable","cve_id":"CVE-2023-28466","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.285-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3117","cve_score":6.1,"pkg":"linux-rt","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3212","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.288-1.ph3 are vulnerable","cve_id":"CVE-2023-3338","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.288-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3609","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3776","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.305-4.ph3 are vulnerable","cve_id":"CVE-2023-39197","cve_score":4.0,"pkg":"linux-rt","res_ver":"4.19.305-4.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4207","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-3.ph3 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.295-3.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux-rt","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux-rt","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux-rt","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.306-1.ph3 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux-rt","res_ver":"4.19.306-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.306-2.ph3 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.306-2.ph3"},{"aff_ver":"all versions before 4.19.307-5.ph3 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.307-5.ph3"},{"aff_ver":"all versions before 4.19.307-3.ph3 are vulnerable","cve_id":"CVE-2023-52509","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.307-3.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52583","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52587","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52594","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52597","cve_score":4.0,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52599","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52600","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52601","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52602","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52603","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52604","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52605","cve_score":7.0,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52606","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52607","cve_score":7.4,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-6.ph3 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux-rt","res_ver":"4.19.307-6.ph3"},{"aff_ver":"all versions before 4.19.297-1.ph3 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.297-1.ph3"},{"aff_ver":"all versions before 4.19.305-1.ph3 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.305-1.ph3"},{"aff_ver":"all versions before 4.19.305-1.ph3 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.305-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.303-2.ph3 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.303-2.ph3"},{"aff_ver":"all versions before 4.19.305-2.ph3 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux-rt","res_ver":"4.19.305-2.ph3"},{"aff_ver":"all versions before 4.19.305-6.ph3 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux-rt","res_ver":"4.19.305-6.ph3"},{"aff_ver":"all versions before 4.19.305-6.ph3 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.305-6.ph3"},{"aff_ver":"all versions before 4.19.307-2.ph3 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux-rt","res_ver":"4.19.307-2.ph3"},{"aff_ver":"all versions before 4.19.307-2.ph3 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.307-2.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.315-1.ph3 are vulnerable","cve_id":"CVE-2024-24857","cve_score":4.6,"pkg":"linux-rt","res_ver":"4.19.315-1.ph3"},{"aff_ver":"all versions before 4.19.315-1.ph3 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux-rt","res_ver":"4.19.315-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26602","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26606","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26615","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-6.ph3 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux-rt","res_ver":"4.19.307-6.ph3"},{"aff_ver":"all versions before 4.19.311-4.ph3 are vulnerable","cve_id":"CVE-2024-26882","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.311-4.ph3"},{"aff_ver":"all versions before 4.19.311-5.ph3 are vulnerable","cve_id":"CVE-2024-26934","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.311-5.ph3"},{"aff_ver":"all versions before 4.19.311-5.ph3 are vulnerable","cve_id":"CVE-2024-27395","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.311-5.ph3"},{"aff_ver":"all versions before 4.19.311-5.ph3 are vulnerable","cve_id":"CVE-2024-27396","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.311-5.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-27397","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.316-1.ph3 are vulnerable","cve_id":"CVE-2024-36971","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.316-1.ph3"},{"aff_ver":"all versions before 4.19.316-1.ph3 are vulnerable","cve_id":"CVE-2024-38381","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.316-1.ph3"},{"aff_ver":"all versions before 4.19.321-2.ph3 are vulnerable","cve_id":"CVE-2024-38538","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.321-2.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-38588","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.319-1.ph3 are vulnerable","cve_id":"CVE-2024-42154","cve_score":4.4,"pkg":"linux-rt","res_ver":"4.19.319-1.ph3"},{"aff_ver":"all versions before 4.19.319-1.ph3 are vulnerable","cve_id":"CVE-2024-42224","cve_score":6.1,"pkg":"linux-rt","res_ver":"4.19.319-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42271","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42284","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42285","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-42301","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-43858","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-44987","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-44998","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-44999","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-46673","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.321-1.ph3 are vulnerable","cve_id":"CVE-2024-46674","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.321-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46722","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46723","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46738","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46743","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46747","cve_score":7.1,"pkg":"linux-rt","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.323-1.ph3 are vulnerable","cve_id":"CVE-2024-46800","cve_score":7.8,"pkg":"linux-rt","res_ver":"4.19.323-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-1000112","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-1000252","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-1000364","cve_score":7.4,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-1000380","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-1000407","cve_score":7.4,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-10911","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-11472","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-11600","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-12146","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-12154","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-12188","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-12190","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-12192","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-12193","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14051","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14106","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14140","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14156","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14340","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14489","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-14991","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-15115","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-15265","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-15274","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-15299","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-15537","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-15649","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-15951","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2017-16526","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16527","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16528","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16529","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16530","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16531","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16532","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16533","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16534","cve_score":6.8,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16535","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16536","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16537","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16646","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16647","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16649","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16650","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16939","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-16994","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-17052","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-17053","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-2636","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7187","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7294","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7308","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7533","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7542","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7616","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-7618","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-8924","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-8925","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-9150","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2017-9605","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2018-1000026","cve_score":7.7,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2018-12207","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2018-16880","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2018-19406","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.115-5.ph3 are vulnerable","cve_id":"CVE-2018-20669","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.115-5.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2018-20784","cve_score":9.8,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2018-20836","cve_score":8.1,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2018-5390","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2018-5391","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2019-0149","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-10124","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-10125","cve_score":9.8,"pkg":"linux-secure","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-10126","cve_score":9.8,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-10220","cve_score":8.8,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-10638","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-10639","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-11135","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-1125","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11487","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11599","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11810","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-11811","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-11815","cve_score":8.1,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-11833","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-11884","cve_score":3.3,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12378","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12379","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12380","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12381","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12382","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12455","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-12456","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-12818","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-12819","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-13233","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-13272","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-14283","cve_score":6.8,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-14284","cve_score":6.2,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-14821","cve_score":8.8,"pkg":"linux-secure","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-14835","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-14898","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15090","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.69-1.ph3 are vulnerable","cve_id":"CVE-2019-15118","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.69-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15211","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15213","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15214","cve_score":6.4,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15215","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15216","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-15217","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15218","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15219","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15220","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15223","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-15291","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-15504","cve_score":9.8,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.69-1.ph3 are vulnerable","cve_id":"CVE-2019-15538","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.69-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-15666","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15807","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-15902","cve_score":5.6,"pkg":"linux-secure","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-15916","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.32-2.ph3 are vulnerable","cve_id":"CVE-2019-15917","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.32-2.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-15918","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15919","cve_score":3.3,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15920","cve_score":4.3,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15921","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-15924","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15925","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-15926","cve_score":9.1,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.15-1.ph3 are vulnerable","cve_id":"CVE-2019-15927","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.15-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2019-16230","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-16233","cve_score":4.1,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-4.ph3 are vulnerable","cve_id":"CVE-2019-16234","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.97-4.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16413","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16714","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-16746","cve_score":9.8,"pkg":"linux-secure","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16994","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.72-1.ph3 are vulnerable","cve_id":"CVE-2019-16995","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.72-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17052","cve_score":3.3,"pkg":"linux-secure","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17053","cve_score":3.3,"pkg":"linux-secure","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17054","cve_score":3.3,"pkg":"linux-secure","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17056","cve_score":3.3,"pkg":"linux-secure","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-17133","cve_score":9.8,"pkg":"linux-secure","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-17351","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-18282","cve_score":5.3,"pkg":"linux-secure","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-18805","cve_score":9.8,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-18806","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-18813","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-18814","cve_score":9.8,"pkg":"linux-secure","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.115-4.ph3 are vulnerable","cve_id":"CVE-2019-18885","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.115-4.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2019-19036","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-19037","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-19046","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19056","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19057","cve_score":3.3,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19058","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19059","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19062","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19066","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19071","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19072","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19073","cve_score":4.0,"pkg":"linux-secure","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19074","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19078","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19252","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.76-1.ph3 are vulnerable","cve_id":"CVE-2019-19319","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.76-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19332","cve_score":6.1,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2019-19377","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19447","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2019-19448","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-19462","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.82-1.ph3 are vulnerable","cve_id":"CVE-2019-19523","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.82-1.ph3"},{"aff_ver":"all versions before 4.19.87-1.ph3 are vulnerable","cve_id":"CVE-2019-19524","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.87-1.ph3"},{"aff_ver":"all versions before 4.19.79-1.ph3 are vulnerable","cve_id":"CVE-2019-19525","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.79-1.ph3"},{"aff_ver":"all versions before 4.19.82-1.ph3 are vulnerable","cve_id":"CVE-2019-19526","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.82-1.ph3"},{"aff_ver":"all versions before 4.19.69-1.ph3 are vulnerable","cve_id":"CVE-2019-19527","cve_score":6.8,"pkg":"linux-secure","res_ver":"4.19.69-1.ph3"},{"aff_ver":"all versions before 4.19.82-1.ph3 are vulnerable","cve_id":"CVE-2019-19528","cve_score":6.1,"pkg":"linux-secure","res_ver":"4.19.82-1.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-19529","cve_score":6.3,"pkg":"linux-secure","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19767","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2019-19768","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.160-2.ph3 are vulnerable","cve_id":"CVE-2019-19770","cve_score":8.2,"pkg":"linux-secure","res_ver":"4.19.160-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19807","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.145-4.ph3 are vulnerable","cve_id":"CVE-2019-19813","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.145-4.ph3"},{"aff_ver":"all versions before 4.19.145-4.ph3 are vulnerable","cve_id":"CVE-2019-19816","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.145-4.ph3"},{"aff_ver":"all versions before 4.19.84-1.ph3 are vulnerable","cve_id":"CVE-2019-19922","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.84-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19927","cve_score":6.0,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19947","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-19965","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-19966","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-20054","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-20095","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-20096","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-20636","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-20806","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2019-20810","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-20811","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-20812","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2019-20908","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.148-4.ph3 are vulnerable","cve_id":"CVE-2019-20934","cve_score":5.3,"pkg":"linux-secure","res_ver":"4.19.148-4.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2019-3016","cve_score":6.2,"pkg":"linux-secure","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-3459","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-3460","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-3819","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-3846","cve_score":8.8,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-3887","cve_score":5.6,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.65-1.ph3 are vulnerable","cve_id":"CVE-2019-3900","cve_score":7.7,"pkg":"linux-secure","res_ver":"4.19.65-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-5108","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2019-5489","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-6974","cve_score":8.1,"pkg":"linux-secure","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-7221","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-7222","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.15-2.ph3 are vulnerable","cve_id":"CVE-2019-8912","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.15-2.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-8956","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-8980","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-9003","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-9162","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.29-1.ph3 are vulnerable","cve_id":"CVE-2019-9213","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.29-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2019-9445","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.40-2.ph3 are vulnerable","cve_id":"CVE-2019-9857","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.40-2.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-0543","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-10690","cve_score":6.4,"pkg":"linux-secure","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.115-3.ph3 are vulnerable","cve_id":"CVE-2020-10711","cve_score":5.9,"pkg":"linux-secure","res_ver":"4.19.115-3.ph3"},{"aff_ver":"all versions before 4.19.52-1.ph3 are vulnerable","cve_id":"CVE-2020-10720","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.52-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-10751","cve_score":6.1,"pkg":"linux-secure","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.124-2.ph3 are vulnerable","cve_id":"CVE-2020-10757","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.124-2.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-10766","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-10767","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-10768","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-10781","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-10942","cve_score":5.3,"pkg":"linux-secure","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11494","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11565","cve_score":6.0,"pkg":"linux-secure","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11608","cve_score":4.3,"pkg":"linux-secure","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11609","cve_score":4.3,"pkg":"linux-secure","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-11668","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-11884","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12114","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-12351","cve_score":8.8,"pkg":"linux-secure","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-12352","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12464","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-12465","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12652","cve_score":4.1,"pkg":"linux-secure","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12653","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12654","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.148-4.ph3 are vulnerable","cve_id":"CVE-2020-12655","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.148-4.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-12656","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.115-1.ph3 are vulnerable","cve_id":"CVE-2020-12657","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.115-1.ph3"},{"aff_ver":"all versions before 4.19.126-1.ph3 are vulnerable","cve_id":"CVE-2020-12768","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.126-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-12769","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12770","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.148-4.ph3 are vulnerable","cve_id":"CVE-2020-12771","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.148-4.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-12826","cve_score":5.3,"pkg":"linux-secure","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-12888","cve_score":5.3,"pkg":"linux-secure","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.124-1.ph3 are vulnerable","cve_id":"CVE-2020-13143","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.124-1.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-13974","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-14314","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.132-2.ph3 are vulnerable","cve_id":"CVE-2020-14331","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.132-2.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-14351","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-14356","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-14381","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-14385","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.138-2.ph3 are vulnerable","cve_id":"CVE-2020-14386","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.138-2.ph3"},{"aff_ver":"all versions before 4.19.145-4.ph3 are vulnerable","cve_id":"CVE-2020-14390","cve_score":5.6,"pkg":"linux-secure","res_ver":"4.19.145-4.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-14416","cve_score":4.2,"pkg":"linux-secure","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.148-4.ph3 are vulnerable","cve_id":"CVE-2020-15393","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.148-4.ph3"},{"aff_ver":"all versions before 4.19.148-4.ph3 are vulnerable","cve_id":"CVE-2020-15436","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.148-4.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-15437","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.148-3.ph3 are vulnerable","cve_id":"CVE-2020-16119","cve_score":6.3,"pkg":"linux-secure","res_ver":"4.19.148-3.ph3"},{"aff_ver":"all versions before 4.19.148-4.ph3 are vulnerable","cve_id":"CVE-2020-16120","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.148-4.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-16166","cve_score":3.7,"pkg":"linux-secure","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-24394","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-24490","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.145-2.ph3 are vulnerable","cve_id":"CVE-2020-25211","cve_score":6.0,"pkg":"linux-secure","res_ver":"4.19.145-2.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25212","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.138-1.ph3 are vulnerable","cve_id":"CVE-2020-25220","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.138-1.ph3"},{"aff_ver":"all versions before 4.19.148-1.ph3 are vulnerable","cve_id":"CVE-2020-25284","cve_score":4.1,"pkg":"linux-secure","res_ver":"4.19.148-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25285","cve_score":6.4,"pkg":"linux-secure","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-25641","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.148-4.ph3 are vulnerable","cve_id":"CVE-2020-25643","cve_score":7.2,"pkg":"linux-secure","res_ver":"4.19.148-4.ph3"},{"aff_ver":"all versions before 4.19.148-1.ph3 are vulnerable","cve_id":"CVE-2020-25645","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.148-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-25656","cve_score":4.1,"pkg":"linux-secure","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.154-5.ph3 are vulnerable","cve_id":"CVE-2020-25668","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.154-5.ph3"},{"aff_ver":"all versions before 4.19.154-5.ph3 are vulnerable","cve_id":"CVE-2020-25704","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.154-5.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-25705","cve_score":7.4,"pkg":"linux-secure","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.145-1.ph3 are vulnerable","cve_id":"CVE-2020-26088","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.145-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2020-26541","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2020-27170","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2020-27171","cve_score":6.0,"pkg":"linux-secure","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-27673","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-27675","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.160-1.ph3 are vulnerable","cve_id":"CVE-2020-27777","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.160-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2020-27825","cve_score":5.7,"pkg":"linux-secure","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.269-1.ph3 are vulnerable","cve_id":"CVE-2020-28374","cve_score":8.1,"pkg":"linux-secure","res_ver":"4.19.269-1.ph3"},{"aff_ver":"all versions before 4.19.154-1.ph3 are vulnerable","cve_id":"CVE-2020-28915","cve_score":5.8,"pkg":"linux-secure","res_ver":"4.19.154-1.ph3"},{"aff_ver":"all versions before 4.19.154-5.ph3 are vulnerable","cve_id":"CVE-2020-28974","cve_score":5.0,"pkg":"linux-secure","res_ver":"4.19.154-5.ph3"},{"aff_ver":"all versions before 4.19.129-1.ph3 are vulnerable","cve_id":"CVE-2020-29368","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.129-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-29370","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.189-2.ph3 are vulnerable","cve_id":"CVE-2020-29374","cve_score":3.6,"pkg":"linux-secure","res_ver":"4.19.189-2.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29568","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29660","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2020-29661","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2020-36158","cve_score":8.8,"pkg":"linux-secure","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2020-36310","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2020-36311","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.214-2.ph3 are vulnerable","cve_id":"CVE-2020-36322","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.214-2.ph3"},{"aff_ver":"all versions before 4.19.219-3.ph3 are vulnerable","cve_id":"CVE-2020-36385","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.219-3.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2020-36516","cve_score":5.9,"pkg":"linux-secure","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2020-3702","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.97-1.ph3 are vulnerable","cve_id":"CVE-2020-7053","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.97-1.ph3"},{"aff_ver":"all versions before 4.19.104-1.ph3 are vulnerable","cve_id":"CVE-2020-8428","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.104-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8647","cve_score":6.1,"pkg":"linux-secure","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8648","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8649","cve_score":5.9,"pkg":"linux-secure","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.154-5.ph3 are vulnerable","cve_id":"CVE-2020-8694","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.154-5.ph3"},{"aff_ver":"all versions before 4.19.112-1.ph3 are vulnerable","cve_id":"CVE-2020-8992","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.112-1.ph3"},{"aff_ver":"all versions before 4.19.164-1.ph3 are vulnerable","cve_id":"CVE-2021-20177","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.164-1.ph3"},{"aff_ver":"all versions before 4.19.214-2.ph3 are vulnerable","cve_id":"CVE-2021-20317","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.214-2.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-22543","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.189-3.ph3 are vulnerable","cve_id":"CVE-2021-23133","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.189-3.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26930","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26931","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.177-1.ph3 are vulnerable","cve_id":"CVE-2021-26932","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.177-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27363","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27364","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-27365","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.182-1.ph3 are vulnerable","cve_id":"CVE-2021-28038","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.182-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28688","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28964","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28971","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-28972","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29154","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-29155","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29264","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29647","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.186-1.ph3 are vulnerable","cve_id":"CVE-2021-29650","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.186-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2021-3178","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.191-1.ph3 are vulnerable","cve_id":"CVE-2021-32399","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.191-1.ph3"},{"aff_ver":"all versions before 4.19.191-1.ph3 are vulnerable","cve_id":"CVE-2021-33034","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.191-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2021-3347","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.174-1.ph3 are vulnerable","cve_id":"CVE-2021-3348","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.174-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-33624","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-33655","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-33656","cve_score":6.8,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.191-5.ph3 are vulnerable","cve_id":"CVE-2021-33909","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.191-5.ph3"},{"aff_ver":"all versions before 4.19.186-3.ph3 are vulnerable","cve_id":"CVE-2021-3444","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.186-3.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-34556","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-34693","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.198-1.ph3 are vulnerable","cve_id":"CVE-2021-35039","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.198-1.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-35477","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.191-2.ph3 are vulnerable","cve_id":"CVE-2021-3609","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.191-2.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3653","cve_score":8.8,"pkg":"linux-secure","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3656","cve_score":8.8,"pkg":"linux-secure","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-3679","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.288-2.ph3 are vulnerable","cve_id":"CVE-2021-3759","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.288-2.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-38198","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.205-1.ph3 are vulnerable","cve_id":"CVE-2021-38204","cve_score":6.8,"pkg":"linux-secure","res_ver":"4.19.205-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-39685","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.219-1.ph3 are vulnerable","cve_id":"CVE-2021-4002","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.219-1.ph3"},{"aff_ver":"all versions before 4.19.256-3.ph3 are vulnerable","cve_id":"CVE-2021-4037","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.256-3.ph3"},{"aff_ver":"all versions before 4.19.208-1.ph3 are vulnerable","cve_id":"CVE-2021-40490","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.208-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2021-4149","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2021-4155","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2021-4159","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.214-2.ph3 are vulnerable","cve_id":"CVE-2021-41864","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.214-2.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2021-4197","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2021-4204","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.217-1.ph3 are vulnerable","cve_id":"CVE-2021-42739","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.217-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-43975","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.224-1.ph3 are vulnerable","cve_id":"CVE-2021-44733","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.224-1.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2021-45095","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.311-3.ph3 are vulnerable","cve_id":"CVE-2021-46952","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.311-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-0002","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2022-0330","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.225-5.ph3 are vulnerable","cve_id":"CVE-2022-0435","cve_score":8.8,"pkg":"linux-secure","res_ver":"4.19.225-5.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2022-0480","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.225-5.ph3 are vulnerable","cve_id":"CVE-2022-0492","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.225-5.ph3"},{"aff_ver":"all versions before 4.19.247-1.ph3 are vulnerable","cve_id":"CVE-2022-0494","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.247-1.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2022-0617","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-0854","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1011","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.232-2.ph3 are vulnerable","cve_id":"CVE-2022-1015","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.232-2.ph3"},{"aff_ver":"all versions before 4.19.232-2.ph3 are vulnerable","cve_id":"CVE-2022-1016","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.232-2.ph3"},{"aff_ver":"all versions before 4.19.241-3.ph3 are vulnerable","cve_id":"CVE-2022-1048","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.241-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1055","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1353","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-1516","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.229-1.ph3 are vulnerable","cve_id":"CVE-2022-1678","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.229-1.ph3"},{"aff_ver":"all versions before 4.19.245-1.ph3 are vulnerable","cve_id":"CVE-2022-1729","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.245-1.ph3"},{"aff_ver":"all versions before 4.19.247-7.ph3 are vulnerable","cve_id":"CVE-2022-1789","cve_score":6.8,"pkg":"linux-secure","res_ver":"4.19.247-7.ph3"},{"aff_ver":"all versions before 4.19.247-1.ph3 are vulnerable","cve_id":"CVE-2022-1966","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.247-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2022-20166","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-20369","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21123","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21125","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-21166","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.225-3.ph3 are vulnerable","cve_id":"CVE-2022-22942","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.225-3.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23036","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23037","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23038","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23039","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23040","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23041","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23042","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.224-2.ph3 are vulnerable","cve_id":"CVE-2022-23222","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.224-2.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-23960","cve_score":5.6,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-24958","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.247-12.ph3 are vulnerable","cve_id":"CVE-2022-2586","cve_score":5.3,"pkg":"linux-secure","res_ver":"4.19.247-12.ph3"},{"aff_ver":"all versions before 4.19.247-12.ph3 are vulnerable","cve_id":"CVE-2022-2588","cve_score":5.3,"pkg":"linux-secure","res_ver":"4.19.247-12.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-26365","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-26373","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-2663","cve_score":5.3,"pkg":"linux-secure","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-27666","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.241-1.ph3 are vulnerable","cve_id":"CVE-2022-28356","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.241-1.ph3"},{"aff_ver":"all versions before 4.19.271-2.ph3 are vulnerable","cve_id":"CVE-2022-29900","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.271-2.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2022-29901","cve_score":5.6,"pkg":"linux-secure","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.247-1.ph3 are vulnerable","cve_id":"CVE-2022-2991","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.247-1.ph3"},{"aff_ver":"all versions before 4.19.256-3.ph3 are vulnerable","cve_id":"CVE-2022-3028","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.256-3.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2022-3061","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.247-1.ph3 are vulnerable","cve_id":"CVE-2022-32250","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.247-1.ph3"},{"aff_ver":"all versions before 4.19.247-1.ph3 are vulnerable","cve_id":"CVE-2022-32981","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.247-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33740","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33741","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33742","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-33744","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-4.ph3 are vulnerable","cve_id":"CVE-2022-34918","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.256-4.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3524","cve_score":4.3,"pkg":"linux-secure","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-3542","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3566","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.264-2.ph3 are vulnerable","cve_id":"CVE-2022-3567","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.264-2.ph3"},{"aff_ver":"all versions before 4.19.256-2.ph3 are vulnerable","cve_id":"CVE-2022-36123","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.256-2.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2022-36280","cve_score":6.3,"pkg":"linux-secure","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.269-1.ph3 are vulnerable","cve_id":"CVE-2022-3643","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.269-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-36879","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-36946","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2022-3707","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.256-1.ph3 are vulnerable","cve_id":"CVE-2022-39188","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.256-1.ph3"},{"aff_ver":"all versions before 4.19.256-2.ph3 are vulnerable","cve_id":"CVE-2022-39189","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.256-2.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-40768","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.261-1.ph3 are vulnerable","cve_id":"CVE-2022-42703","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.261-1.ph3"},{"aff_ver":"all versions before 4.19.268-1.ph3 are vulnerable","cve_id":"CVE-2022-42895","cve_score":5.1,"pkg":"linux-secure","res_ver":"4.19.268-1.ph3"},{"aff_ver":"all versions before 4.19.268-1.ph3 are vulnerable","cve_id":"CVE-2022-42896","cve_score":8.0,"pkg":"linux-secure","res_ver":"4.19.268-1.ph3"},{"aff_ver":"all versions before 4.19.264-1.ph3 are vulnerable","cve_id":"CVE-2022-43750","cve_score":6.7,"pkg":"linux-secure","res_ver":"4.19.264-1.ph3"},{"aff_ver":"all versions before 4.19.268-1.ph3 are vulnerable","cve_id":"CVE-2022-4378","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.268-1.ph3"},{"aff_ver":"all versions before 4.19.264-3.ph3 are vulnerable","cve_id":"CVE-2022-43945","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.264-3.ph3"},{"aff_ver":"all versions before 4.19.307-4.ph3 are vulnerable","cve_id":"CVE-2022-48627","cve_score":7.4,"pkg":"linux-secure","res_ver":"4.19.307-4.ph3"},{"aff_ver":"all versions before 4.19.283-5.ph3 are vulnerable","cve_id":"CVE-2023-1076","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.283-5.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-1206","cve_score":5.7,"pkg":"linux-secure","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-1281","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.283-4.ph3 are vulnerable","cve_id":"CVE-2023-1611","cve_score":6.3,"pkg":"linux-secure","res_ver":"4.19.283-4.ph3"},{"aff_ver":"all versions before 4.19.280-1.ph3 are vulnerable","cve_id":"CVE-2023-1989","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.280-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-2007","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.288-3.ph3 are vulnerable","cve_id":"CVE-2023-2124","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.288-3.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-2269","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.272-1.ph3 are vulnerable","cve_id":"CVE-2023-23454","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.272-1.ph3"},{"aff_ver":"all versions before 4.19.271-1.ph3 are vulnerable","cve_id":"CVE-2023-23455","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.271-1.ph3"},{"aff_ver":"all versions before 4.19.277-1.ph3 are vulnerable","cve_id":"CVE-2023-26545","cve_score":4.7,"pkg":"linux-secure","res_ver":"4.19.277-1.ph3"},{"aff_ver":"all versions before 4.19.283-3.ph3 are vulnerable","cve_id":"CVE-2023-28466","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.283-3.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3117","cve_score":6.1,"pkg":"linux-secure","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.283-1.ph3 are vulnerable","cve_id":"CVE-2023-31436","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.283-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3212","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.288-1.ph3 are vulnerable","cve_id":"CVE-2023-3338","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.288-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3390","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-35001","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3609","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3611","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-3772","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-3776","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.305-3.ph3 are vulnerable","cve_id":"CVE-2023-39197","cve_score":4.0,"pkg":"linux-secure","res_ver":"4.19.305-3.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-40283","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.292-2.ph3 are vulnerable","cve_id":"CVE-2023-4128","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.292-2.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4207","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-3.ph3 are vulnerable","cve_id":"CVE-2023-42754","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.295-3.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-42755","cve_score":6.5,"pkg":"linux-secure","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-45863","cve_score":6.4,"pkg":"linux-secure","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-45871","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4622","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4623","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.306-1.ph3 are vulnerable","cve_id":"CVE-2023-46838","cve_score":7.5,"pkg":"linux-secure","res_ver":"4.19.306-1.ph3"},{"aff_ver":"all versions before 4.19.295-1.ph3 are vulnerable","cve_id":"CVE-2023-4921","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.295-1.ph3"},{"aff_ver":"all versions before 4.19.306-2.ph3 are vulnerable","cve_id":"CVE-2023-51779","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.306-2.ph3"},{"aff_ver":"all versions before 4.19.307-5.ph3 are vulnerable","cve_id":"CVE-2023-52458","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.307-5.ph3"},{"aff_ver":"all versions before 4.19.307-3.ph3 are vulnerable","cve_id":"CVE-2023-52509","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.307-3.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52583","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52587","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52594","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52597","cve_score":4.0,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52599","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52600","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52601","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52602","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52603","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52604","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52605","cve_score":7.0,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52606","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2023-52607","cve_score":7.4,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-6.ph3 are vulnerable","cve_id":"CVE-2023-52620","cve_score":2.5,"pkg":"linux-secure","res_ver":"4.19.307-6.ph3"},{"aff_ver":"all versions before 4.19.297-1.ph3 are vulnerable","cve_id":"CVE-2023-5717","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.297-1.ph3"},{"aff_ver":"all versions before 4.19.305-1.ph3 are vulnerable","cve_id":"CVE-2023-6040","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.305-1.ph3"},{"aff_ver":"all versions before 4.19.305-1.ph3 are vulnerable","cve_id":"CVE-2023-6606","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.305-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-6931","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.303-1.ph3 are vulnerable","cve_id":"CVE-2023-6932","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.303-1.ph3"},{"aff_ver":"all versions before 4.19.303-2.ph3 are vulnerable","cve_id":"CVE-2024-0340","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.303-2.ph3"},{"aff_ver":"all versions before 4.19.305-2.ph3 are vulnerable","cve_id":"CVE-2024-0565","cve_score":6.8,"pkg":"linux-secure","res_ver":"4.19.305-2.ph3"},{"aff_ver":"all versions before 4.19.305-5.ph3 are vulnerable","cve_id":"CVE-2024-0607","cve_score":6.6,"pkg":"linux-secure","res_ver":"4.19.305-5.ph3"},{"aff_ver":"all versions before 4.19.305-5.ph3 are vulnerable","cve_id":"CVE-2024-1086","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.305-5.ph3"},{"aff_ver":"all versions before 4.19.307-2.ph3 are vulnerable","cve_id":"CVE-2024-22099","cve_score":6.3,"pkg":"linux-secure","res_ver":"4.19.307-2.ph3"},{"aff_ver":"all versions before 4.19.307-2.ph3 are vulnerable","cve_id":"CVE-2024-23307","cve_score":4.4,"pkg":"linux-secure","res_ver":"4.19.307-2.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-23849","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.315-1.ph3 are vulnerable","cve_id":"CVE-2024-24857","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.315-1.ph3"},{"aff_ver":"all versions before 4.19.315-1.ph3 are vulnerable","cve_id":"CVE-2024-24858","cve_score":4.6,"pkg":"linux-secure","res_ver":"4.19.315-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26602","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26606","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-1.ph3 are vulnerable","cve_id":"CVE-2024-26615","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.307-1.ph3"},{"aff_ver":"all versions before 4.19.307-6.ph3 are vulnerable","cve_id":"CVE-2024-26642","cve_score":5.5,"pkg":"linux-secure","res_ver":"4.19.307-6.ph3"},{"aff_ver":"all versions before 4.19.311-4.ph3 are vulnerable","cve_id":"CVE-2024-26882","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.311-4.ph3"},{"aff_ver":"all versions before 4.19.313-1.ph3 are vulnerable","cve_id":"CVE-2024-27395","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.313-1.ph3"},{"aff_ver":"all versions before 4.19.313-1.ph3 are vulnerable","cve_id":"CVE-2024-27396","cve_score":7.8,"pkg":"linux-secure","res_ver":"4.19.313-1.ph3"},{"aff_ver":"all versions before 4.19.320-1.ph3 are vulnerable","cve_id":"CVE-2024-27397","cve_score":7.1,"pkg":"linux-secure","res_ver":"4.19.320-1.ph3"},{"aff_ver":"all versions before 3.1-3.ph3 are vulnerable","cve_id":"CVE-2021-3570","cve_score":8.8,"pkg":"linuxptp","res_ver":"3.1-3.ph3"},{"aff_ver":"all versions before 3.1-3.ph3 are vulnerable","cve_id":"CVE-2021-3571","cve_score":7.1,"pkg":"linuxptp","res_ver":"3.1-3.ph3"},{"aff_ver":"all versions before 6.7.0-5.ph3 are vulnerable","cve_id":"CVE-2019-7620","cve_score":7.5,"pkg":"logstash","res_ver":"6.7.0-5.ph3"},{"aff_ver":"all versions before 5.3.5-2.ph3 are vulnerable","cve_id":"CVE-2019-6706","cve_score":7.5,"pkg":"lua","res_ver":"5.3.5-2.ph3"},{"aff_ver":"all versions before 5.3.6-1.ph3 are vulnerable","cve_id":"CVE-2020-24370","cve_score":5.3,"pkg":"lua","res_ver":"5.3.6-1.ph3"},{"aff_ver":"all versions before 5.3.6-1.ph3 are vulnerable","cve_id":"CVE-2021-44647","cve_score":5.5,"pkg":"lua","res_ver":"5.3.6-1.ph3"},{"aff_ver":"all versions before 5.3.5-3.ph3 are vulnerable","cve_id":"CVE-2022-28805","cve_score":9.1,"pkg":"lua","res_ver":"5.3.5-3.ph3"},{"aff_ver":"all versions before 5.3.5-4.ph3 are vulnerable","cve_id":"CVE-2022-33099","cve_score":7.5,"pkg":"lua","res_ver":"5.3.5-4.ph3"},{"aff_ver":"all versions before 1.9.2-1.ph3 are vulnerable","cve_id":"CVE-2019-17543","cve_score":8.1,"pkg":"lz4","res_ver":"1.9.2-1.ph3"},{"aff_ver":"all versions before 1.9.3-2.ph3 are vulnerable","cve_id":"CVE-2021-3520","cve_score":9.8,"pkg":"lz4","res_ver":"1.9.3-2.ph3"},{"aff_ver":"all versions before 10.3.29-1.ph3 are vulnerable","cve_id":"CVE-2021-27928","cve_score":7.2,"pkg":"mariadb","res_ver":"10.3.29-1.ph3"},{"aff_ver":"all versions before 10.3.33-1.ph3 are vulnerable","cve_id":"CVE-2021-46657","cve_score":5.5,"pkg":"mariadb","res_ver":"10.3.33-1.ph3"},{"aff_ver":"all versions before 10.3.33-1.ph3 are vulnerable","cve_id":"CVE-2021-46658","cve_score":5.5,"pkg":"mariadb","res_ver":"10.3.33-1.ph3"},{"aff_ver":"all versions before 10.3.33-1.ph3 are vulnerable","cve_id":"CVE-2021-46659","cve_score":5.5,"pkg":"mariadb","res_ver":"10.3.33-1.ph3"},{"aff_ver":"all versions before 10.3.34-1.ph3 are vulnerable","cve_id":"CVE-2021-46661","cve_score":5.5,"pkg":"mariadb","res_ver":"10.3.34-1.ph3"},{"aff_ver":"all versions before 10.3.33-1.ph3 are vulnerable","cve_id":"CVE-2021-46662","cve_score":5.5,"pkg":"mariadb","res_ver":"10.3.33-1.ph3"},{"aff_ver":"all versions before 10.3.34-1.ph3 are vulnerable","cve_id":"CVE-2021-46663","cve_score":5.5,"pkg":"mariadb","res_ver":"10.3.34-1.ph3"},{"aff_ver":"all versions before 10.3.34-1.ph3 are vulnerable","cve_id":"CVE-2021-46664","cve_score":5.5,"pkg":"mariadb","res_ver":"10.3.34-1.ph3"},{"aff_ver":"all versions before 10.3.34-1.ph3 are vulnerable","cve_id":"CVE-2021-46665","cve_score":5.5,"pkg":"mariadb","res_ver":"10.3.34-1.ph3"},{"aff_ver":"all versions before 10.3.33-1.ph3 are vulnerable","cve_id":"CVE-2021-46666","cve_score":5.5,"pkg":"mariadb","res_ver":"10.3.33-1.ph3"},{"aff_ver":"all versions before 10.3.33-1.ph3 are vulnerable","cve_id":"CVE-2021-46667","cve_score":5.5,"pkg":"mariadb","res_ver":"10.3.33-1.ph3"},{"aff_ver":"all versions before 10.3.34-1.ph3 are vulnerable","cve_id":"CVE-2021-46668","cve_score":5.5,"pkg":"mariadb","res_ver":"10.3.34-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2021-46669","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.33-1.ph3 are vulnerable","cve_id":"CVE-2022-24048","cve_score":7.8,"pkg":"mariadb","res_ver":"10.3.33-1.ph3"},{"aff_ver":"all versions before 10.3.33-1.ph3 are vulnerable","cve_id":"CVE-2022-24050","cve_score":7.8,"pkg":"mariadb","res_ver":"10.3.33-1.ph3"},{"aff_ver":"all versions before 10.3.33-1.ph3 are vulnerable","cve_id":"CVE-2022-24051","cve_score":7.8,"pkg":"mariadb","res_ver":"10.3.33-1.ph3"},{"aff_ver":"all versions before 10.3.33-1.ph3 are vulnerable","cve_id":"CVE-2022-24052","cve_score":7.8,"pkg":"mariadb","res_ver":"10.3.33-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27376","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27377","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27378","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27379","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27380","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27381","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27383","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27384","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27386","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27387","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27445","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27447","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27448","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27449","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27456","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.35-1.ph3 are vulnerable","cve_id":"CVE-2022-27458","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.35-1.ph3"},{"aff_ver":"all versions before 10.3.36-1.ph3 are vulnerable","cve_id":"CVE-2022-32091","cve_score":7.5,"pkg":"mariadb","res_ver":"10.3.36-1.ph3"},{"aff_ver":"all versions before 10.3.36-2.ph3 are vulnerable","cve_id":"CVE-2022-47015","cve_score":6.5,"pkg":"mariadb","res_ver":"10.3.36-2.ph3"},{"aff_ver":"all versions before 1.6.22-1.ph3 are vulnerable","cve_id":"CVE-2023-46852","cve_score":7.5,"pkg":"memcached","res_ver":"1.6.22-1.ph3"},{"aff_ver":"all versions before 1.6.22-1.ph3 are vulnerable","cve_id":"CVE-2023-46853","cve_score":9.8,"pkg":"memcached","res_ver":"1.6.22-1.ph3"},{"aff_ver":"all versions before 4.7.1-3.ph3 are vulnerable","cve_id":"CVE-2018-17983","cve_score":9.1,"pkg":"mercurial","res_ver":"4.7.1-3.ph3"},{"aff_ver":"all versions before 4.7.1-4.ph3 are vulnerable","cve_id":"CVE-2019-3902","cve_score":5.9,"pkg":"mercurial","res_ver":"4.7.1-4.ph3"},{"aff_ver":"all versions before 60.9.0-3.ph3 are vulnerable","cve_id":"CVE-2019-17026","cve_score":8.8,"pkg":"mozjs60","res_ver":"60.9.0-3.ph3"},{"aff_ver":"all versions before 60.9.0-3.ph3 are vulnerable","cve_id":"CVE-2020-15656","cve_score":8.8,"pkg":"mozjs60","res_ver":"60.9.0-3.ph3"},{"aff_ver":"all versions before 60.9.0-3.ph3 are vulnerable","cve_id":"CVE-2021-29984","cve_score":8.8,"pkg":"mozjs60","res_ver":"60.9.0-3.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3133","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3137","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3143","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3144","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3145","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3155","cve_score":7.7,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3156","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3161","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3162","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3170","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3171","cve_score":5.0,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3173","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3174","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3182","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3185","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3186","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3187","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3195","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3200","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3203","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3212","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3247","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3251","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3276","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3277","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3278","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3279","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3280","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3282","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3283","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3284","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3285","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2018-3286","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2019-17543","cve_score":8.1,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2420","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2434","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2436","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2455","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2481","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2482","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2486","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2494","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2495","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2502","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2503","cve_score":6.4,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2507","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2510","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2528","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2529","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2530","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2531","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2532","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2533","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2534","cve_score":7.1,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2535","cve_score":4.1,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2536","cve_score":5.0,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2537","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.14-1.ph3 are vulnerable","cve_id":"CVE-2019-2539","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.14-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2566","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2580","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2581","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2584","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2585","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2587","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2589","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2592","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2593","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2596","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2606","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2607","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2614","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2617","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2620","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2623","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2624","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2625","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2626","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2627","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2628","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2630","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2631","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2632","cve_score":7.5,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2634","cve_score":5.1,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2635","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2636","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2644","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2681","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2683","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2685","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2686","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2687","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2688","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2689","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2691","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2693","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2694","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.16-1.ph3 are vulnerable","cve_id":"CVE-2019-2695","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.16-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2737","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2738","cve_score":3.1,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2739","cve_score":5.1,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2740","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2741","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2789","cve_score":2.7,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2791","cve_score":3.8,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2795","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2796","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2797","cve_score":4.2,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2798","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2800","cve_score":7.1,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2801","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2802","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2803","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2805","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2808","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2810","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2811","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2812","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2814","cve_score":2.2,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2815","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2819","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2822","cve_score":7.5,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2826","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2830","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2834","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.17-1.ph3 are vulnerable","cve_id":"CVE-2019-2879","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.17-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2911","cve_score":2.7,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2914","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2920","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2938","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2946","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2957","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2960","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2963","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2966","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2967","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2968","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2974","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2982","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2991","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2993","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2997","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-2998","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-3004","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-3009","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-3011","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2019-3018","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14539","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14540","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14547","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14550","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14553","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14559","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14568","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14575","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14576","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14586","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14591","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14597","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14614","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14619","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14620","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14623","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14624","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14631","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14632","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14641","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14643","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14651","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14654","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14656","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14663","cve_score":7.2,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14680","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14697","cve_score":7.2,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.21-1.ph3 are vulnerable","cve_id":"CVE-2020-14702","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.21-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14765","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14769","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14773","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14775","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14776","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14777","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14785","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14786","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14789","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14790","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14793","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14794","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14800","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14804","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14809","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14812","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14814","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14821","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14827","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14828","cve_score":7.2,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14829","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14830","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14836","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14837","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14838","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14839","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14844","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14845","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14846","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14848","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14852","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14861","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14866","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14867","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14868","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14869","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14870","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14873","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14878","cve_score":8.0,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14888","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14891","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.22-1.ph3 are vulnerable","cve_id":"CVE-2020-14893","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.22-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2020-15358","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2020-1971","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2570","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2572","cve_score":2.7,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2573","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2574","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2577","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2579","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2580","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2584","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2588","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2589","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2627","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2660","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2679","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2686","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2694","cve_score":3.1,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2752","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2759","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2760","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2761","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2762","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2763","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2765","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2768","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2770","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2774","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2779","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2780","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2804","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2812","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2814","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2853","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2892","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2893","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2895","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2896","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2897","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2898","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2901","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2903","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2904","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2921","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2922","cve_score":3.7,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2923","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2924","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2925","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2926","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2928","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.19-1.ph3 are vulnerable","cve_id":"CVE-2020-2930","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.19-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2002","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2010","cve_score":4.2,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2011","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2021","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2022","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2024","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2031","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2032","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2036","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2038","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2046","cve_score":6.8,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2048","cve_score":5.0,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2056","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2058","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2060","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2061","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2065","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2070","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2072","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2076","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2081","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2087","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2088","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.23-1.ph3 are vulnerable","cve_id":"CVE-2021-2122","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.23-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2146","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2162","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2164","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2166","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2169","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2170","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2171","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2172","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2174","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2179","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2180","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2193","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2194","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2196","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2201","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2203","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2208","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2212","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2215","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2217","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2226","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2230","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2021-22570","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2278","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2293","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2298","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2299","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2300","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2304","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2305","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.24-1.ph3 are vulnerable","cve_id":"CVE-2021-2307","cve_score":6.1,"pkg":"mysql","res_ver":"8.0.24-1.ph3"},{"aff_ver":"all versions before 8.0.26-1.ph3 are vulnerable","cve_id":"CVE-2021-2339","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.26-1.ph3"},{"aff_ver":"all versions before 8.0.26-1.ph3 are vulnerable","cve_id":"CVE-2021-2352","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.26-1.ph3"},{"aff_ver":"all versions before 8.0.26-1.ph3 are vulnerable","cve_id":"CVE-2021-2354","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.26-1.ph3"},{"aff_ver":"all versions before 8.0.26-1.ph3 are vulnerable","cve_id":"CVE-2021-2356","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.26-1.ph3"},{"aff_ver":"all versions before 8.0.26-1.ph3 are vulnerable","cve_id":"CVE-2021-2357","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.26-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-2471","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-2478","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-2479","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2021-3520","cve_score":9.8,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35546","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35591","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35596","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35597","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35610","cve_score":7.1,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35612","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35621","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35622","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35624","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35626","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35627","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35628","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35630","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35631","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35632","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35634","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35635","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35636","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35637","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35638","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35641","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35642","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35643","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35644","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35645","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35646","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35647","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.27-1.ph3 are vulnerable","cve_id":"CVE-2021-35648","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.27-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21245","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21253","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21254","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21256","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21264","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21270","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21279","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21280","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21284","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21285","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21286","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21287","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21288","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21289","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21290","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21301","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21302","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21303","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21304","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21307","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21308","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21309","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21310","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21314","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21315","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21316","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21318","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21320","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21322","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21326","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21327","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21328","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21329","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21330","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21332","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21334","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21335","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21336","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21337","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21339","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21342","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21344","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21348","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21351","cve_score":7.1,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21356","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21358","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21362","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21363","cve_score":6.6,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21367","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21368","cve_score":4.7,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21370","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21374","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.28-1.ph3 are vulnerable","cve_id":"CVE-2022-21378","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.28-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21412","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21417","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21425","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21427","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21444","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21451","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21454","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21460","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21478","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21479","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21482","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21483","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.29-1.ph3 are vulnerable","cve_id":"CVE-2022-21489","cve_score":6.3,"pkg":"mysql","res_ver":"8.0.29-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21592","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21594","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21599","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21604","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21608","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21611","cve_score":4.1,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21617","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21625","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21632","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21633","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21635","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21637","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21638","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21640","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-21641","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-39400","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-39402","cve_score":4.3,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-39403","cve_score":3.9,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-39408","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.31-1.ph3 are vulnerable","cve_id":"CVE-2022-39410","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.31-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21836","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21863","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21867","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21868","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21869","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21870","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21871","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21873","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21875","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21876","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21877","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21878","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21879","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21880","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21881","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21882","cve_score":2.7,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21883","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.32-1.ph3 are vulnerable","cve_id":"CVE-2023-21887","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.32-1.ph3"},{"aff_ver":"all versions before 8.0.33-1.ph3 are vulnerable","cve_id":"CVE-2023-21980","cve_score":7.1,"pkg":"mysql","res_ver":"8.0.33-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2023-22005","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2023-22008","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22032","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2023-22033","cve_score":3.9,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2023-22038","cve_score":2.7,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2023-22046","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2023-22048","cve_score":2.7,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2023-22053","cve_score":5.9,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2023-22054","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2023-22056","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2023-22057","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.34-1.ph3 are vulnerable","cve_id":"CVE-2023-22058","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.34-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22059","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22064","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22066","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22068","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22070","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22078","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22079","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22084","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22092","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22097","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22103","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22112","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.35-1.ph3 are vulnerable","cve_id":"CVE-2023-22114","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.35-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20960","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20961","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20962","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20963","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20964","cve_score":5.3,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20965","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20966","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20967","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20969","cve_score":5.5,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20970","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20971","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20972","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20973","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20974","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20976","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20977","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20978","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20981","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20982","cve_score":4.9,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20984","cve_score":4.4,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 8.0.36-1.ph3 are vulnerable","cve_id":"CVE-2024-20985","cve_score":6.5,"pkg":"mysql","res_ver":"8.0.36-1.ph3"},{"aff_ver":"all versions before 2.16.01-1.ph3 are vulnerable","cve_id":"CVE-2018-1000886","cve_score":5.5,"pkg":"nasm","res_ver":"2.16.01-1.ph3"},{"aff_ver":"all versions before 2.16.01-1.ph3 are vulnerable","cve_id":"CVE-2018-19755","cve_score":5.5,"pkg":"nasm","res_ver":"2.16.01-1.ph3"},{"aff_ver":"all versions before 2.16.01-1.ph3 are vulnerable","cve_id":"CVE-2018-20535","cve_score":5.5,"pkg":"nasm","res_ver":"2.16.01-1.ph3"},{"aff_ver":"all versions before 2.16.01-1.ph3 are vulnerable","cve_id":"CVE-2019-7147","cve_score":5.5,"pkg":"nasm","res_ver":"2.16.01-1.ph3"},{"aff_ver":"all versions before 2.16.01-1.ph3 are vulnerable","cve_id":"CVE-2020-24978","cve_score":9.8,"pkg":"nasm","res_ver":"2.16.01-1.ph3"},{"aff_ver":"all versions before 2.16.01-1.ph3 are vulnerable","cve_id":"CVE-2021-45257","cve_score":5.5,"pkg":"nasm","res_ver":"2.16.01-1.ph3"},{"aff_ver":"all versions before 6.1-1.ph3 are vulnerable","cve_id":"CVE-2018-10754","cve_score":7.5,"pkg":"ncurses","res_ver":"6.1-1.ph3"},{"aff_ver":"all versions before 6.1-2.ph3 are vulnerable","cve_id":"CVE-2019-17594","cve_score":5.3,"pkg":"ncurses","res_ver":"6.1-2.ph3"},{"aff_ver":"all versions before 6.1-2.ph3 are vulnerable","cve_id":"CVE-2019-17595","cve_score":5.4,"pkg":"ncurses","res_ver":"6.1-2.ph3"},{"aff_ver":"all versions before 6.1-3.ph3 are vulnerable","cve_id":"CVE-2021-39537","cve_score":8.8,"pkg":"ncurses","res_ver":"6.1-3.ph3"},{"aff_ver":"all versions before 6.1-5.ph3 are vulnerable","cve_id":"CVE-2022-29458","cve_score":7.1,"pkg":"ncurses","res_ver":"6.1-5.ph3"},{"aff_ver":"all versions before 1.4.0-1.ph3 are vulnerable","cve_id":"CVE-2019-19921","cve_score":7.0,"pkg":"nerdctl","res_ver":"1.4.0-1.ph3"},{"aff_ver":"all versions before 1.4.0-1.ph3 are vulnerable","cve_id":"CVE-2022-23471","cve_score":5.7,"pkg":"nerdctl","res_ver":"1.4.0-1.ph3"},{"aff_ver":"all versions before 1.4.0-1.ph3 are vulnerable","cve_id":"CVE-2023-25153","cve_score":6.2,"pkg":"nerdctl","res_ver":"1.4.0-1.ph3"},{"aff_ver":"all versions before 1.4.0-1.ph3 are vulnerable","cve_id":"CVE-2023-25173","cve_score":5.3,"pkg":"nerdctl","res_ver":"1.4.0-1.ph3"},{"aff_ver":"all versions before 1.4.0-1.ph3 are vulnerable","cve_id":"CVE-2023-25809","cve_score":5.0,"pkg":"nerdctl","res_ver":"1.4.0-1.ph3"},{"aff_ver":"all versions before 1.4.0-1.ph3 are vulnerable","cve_id":"CVE-2023-27561","cve_score":7.0,"pkg":"nerdctl","res_ver":"1.4.0-1.ph3"},{"aff_ver":"all versions before 1.4.0-1.ph3 are vulnerable","cve_id":"CVE-2023-28642","cve_score":6.1,"pkg":"nerdctl","res_ver":"1.4.0-1.ph3"},{"aff_ver":"all versions before 5.8-5.ph3 are vulnerable","cve_id":"CVE-2019-20892","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-5.ph3"},{"aff_ver":"all versions before 5.8-6.ph3 are vulnerable","cve_id":"CVE-2020-15861","cve_score":7.8,"pkg":"net-snmp","res_ver":"5.8-6.ph3"},{"aff_ver":"all versions before 5.8-6.ph3 are vulnerable","cve_id":"CVE-2020-15862","cve_score":7.8,"pkg":"net-snmp","res_ver":"5.8-6.ph3"},{"aff_ver":"all versions before 5.8-11.ph3 are vulnerable","cve_id":"CVE-2022-24805","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-11.ph3"},{"aff_ver":"all versions before 5.8-11.ph3 are vulnerable","cve_id":"CVE-2022-24806","cve_score":5.3,"pkg":"net-snmp","res_ver":"5.8-11.ph3"},{"aff_ver":"all versions before 5.8-11.ph3 are vulnerable","cve_id":"CVE-2022-24807","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-11.ph3"},{"aff_ver":"all versions before 5.8-11.ph3 are vulnerable","cve_id":"CVE-2022-24808","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-11.ph3"},{"aff_ver":"all versions before 5.8-11.ph3 are vulnerable","cve_id":"CVE-2022-24809","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-11.ph3"},{"aff_ver":"all versions before 5.8-11.ph3 are vulnerable","cve_id":"CVE-2022-24810","cve_score":8.8,"pkg":"net-snmp","res_ver":"5.8-11.ph3"},{"aff_ver":"all versions before 5.8-10.ph3 are vulnerable","cve_id":"CVE-2022-44792","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-10.ph3"},{"aff_ver":"all versions before 5.8-10.ph3 are vulnerable","cve_id":"CVE-2022-44793","cve_score":6.5,"pkg":"net-snmp","res_ver":"5.8-10.ph3"},{"aff_ver":"all versions before 0.17-4.ph3 are vulnerable","cve_id":"CVE-2022-39028","cve_score":7.5,"pkg":"netkit-telnet","res_ver":"0.17-4.ph3"},{"aff_ver":"all versions before 3.7.2-1.ph3 are vulnerable","cve_id":"CVE-2021-20305","cve_score":8.1,"pkg":"nettle","res_ver":"3.7.2-1.ph3"},{"aff_ver":"all versions before 3.7.2-2.ph3 are vulnerable","cve_id":"CVE-2021-3580","cve_score":7.5,"pkg":"nettle","res_ver":"3.7.2-2.ph3"},{"aff_ver":"all versions before 1.41.0-1.ph3 are vulnerable","cve_id":"CVE-2020-11080","cve_score":3.7,"pkg":"nghttp2","res_ver":"1.41.0-1.ph3"},{"aff_ver":"all versions before 1.57.0-1.ph3 are vulnerable","cve_id":"CVE-2023-35945","cve_score":7.5,"pkg":"nghttp2","res_ver":"1.57.0-1.ph3"},{"aff_ver":"all versions before 1.57.0-1.ph3 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"nghttp2","res_ver":"1.57.0-1.ph3"},{"aff_ver":"all versions before 1.15.3-5.ph3 are vulnerable","cve_id":"CVE-2018-16843","cve_score":7.5,"pkg":"nginx","res_ver":"1.15.3-5.ph3"},{"aff_ver":"all versions before 1.15.3-5.ph3 are vulnerable","cve_id":"CVE-2018-16844","cve_score":7.5,"pkg":"nginx","res_ver":"1.15.3-5.ph3"},{"aff_ver":"all versions before 1.15.3-4.ph3 are vulnerable","cve_id":"CVE-2018-16845","cve_score":6.1,"pkg":"nginx","res_ver":"1.15.3-4.ph3"},{"aff_ver":"all versions before 1.16.1-2.ph3 are vulnerable","cve_id":"CVE-2019-20372","cve_score":5.3,"pkg":"nginx","res_ver":"1.16.1-2.ph3"},{"aff_ver":"all versions before 1.16.1-4.ph3 are vulnerable","cve_id":"CVE-2021-23017","cve_score":7.7,"pkg":"nginx","res_ver":"1.16.1-4.ph3"},{"aff_ver":"all versions before 1.16.1-6.ph3 are vulnerable","cve_id":"CVE-2021-3618","cve_score":7.4,"pkg":"nginx","res_ver":"1.16.1-6.ph3"},{"aff_ver":"all versions before 1.22.0-1.ph3 are vulnerable","cve_id":"CVE-2022-41741","cve_score":7.0,"pkg":"nginx","res_ver":"1.22.0-1.ph3"},{"aff_ver":"all versions before 1.22.0-1.ph3 are vulnerable","cve_id":"CVE-2022-41742","cve_score":7.1,"pkg":"nginx","res_ver":"1.22.0-1.ph3"},{"aff_ver":"all versions before 1.22.0-3.ph3 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"nginx","res_ver":"1.22.0-3.ph3"},{"aff_ver":"all versions before 3.2.0-1.ph3 are vulnerable","cve_id":"CVE-2023-0296","cve_score":5.3,"pkg":"nginx-ingress","res_ver":"3.2.0-1.ph3"},{"aff_ver":"all versions before 7.91-2.ph3 are vulnerable","cve_id":"CVE-2019-17498","cve_score":8.1,"pkg":"nmap","res_ver":"7.91-2.ph3"},{"aff_ver":"all versions before 7.91-2.ph3 are vulnerable","cve_id":"CVE-2019-6706","cve_score":7.5,"pkg":"nmap","res_ver":"7.91-2.ph3"},{"aff_ver":"all versions before 7.91-2.ph3 are vulnerable","cve_id":"CVE-2020-15888","cve_score":8.8,"pkg":"nmap","res_ver":"7.91-2.ph3"},{"aff_ver":"all versions before 7.91-2.ph3 are vulnerable","cve_id":"CVE-2020-15945","cve_score":5.5,"pkg":"nmap","res_ver":"7.91-2.ph3"},{"aff_ver":"all versions before 7.91-2.ph3 are vulnerable","cve_id":"CVE-2020-24342","cve_score":7.8,"pkg":"nmap","res_ver":"7.91-2.ph3"},{"aff_ver":"all versions before 7.91-2.ph3 are vulnerable","cve_id":"CVE-2020-24369","cve_score":7.5,"pkg":"nmap","res_ver":"7.91-2.ph3"},{"aff_ver":"all versions before 7.91-2.ph3 are vulnerable","cve_id":"CVE-2020-24370","cve_score":5.3,"pkg":"nmap","res_ver":"7.91-2.ph3"},{"aff_ver":"all versions before 7.91-2.ph3 are vulnerable","cve_id":"CVE-2020-24371","cve_score":5.3,"pkg":"nmap","res_ver":"7.91-2.ph3"},{"aff_ver":"all versions before 7.91-2.ph3 are vulnerable","cve_id":"CVE-2021-43519","cve_score":5.5,"pkg":"nmap","res_ver":"7.91-2.ph3"},{"aff_ver":"all versions before 7.91-2.ph3 are vulnerable","cve_id":"CVE-2021-44647","cve_score":5.5,"pkg":"nmap","res_ver":"7.91-2.ph3"},{"aff_ver":"all versions before 7.91-2.ph3 are vulnerable","cve_id":"CVE-2022-28805","cve_score":9.1,"pkg":"nmap","res_ver":"7.91-2.ph3"},{"aff_ver":"all versions before 7.91-2.ph3 are vulnerable","cve_id":"CVE-2022-33099","cve_score":7.5,"pkg":"nmap","res_ver":"7.91-2.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2018-16065","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2018-17458","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2018-17465","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-13670","cve_score":6.5,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-13696","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-13698","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-13728","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-13730","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-13735","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-13764","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 13.8.0-1.ph3 are vulnerable","cve_id":"CVE-2019-15604","cve_score":7.5,"pkg":"nodejs","res_ver":"13.8.0-1.ph3"},{"aff_ver":"all versions before 13.8.0-1.ph3 are vulnerable","cve_id":"CVE-2019-15605","cve_score":9.8,"pkg":"nodejs","res_ver":"13.8.0-1.ph3"},{"aff_ver":"all versions before 13.8.0-1.ph3 are vulnerable","cve_id":"CVE-2019-15606","cve_score":9.8,"pkg":"nodejs","res_ver":"13.8.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-5784","cve_score":6.5,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-5807","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-5813","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-5825","cve_score":6.5,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-5831","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-5841","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-5843","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-5847","cve_score":6.5,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2019-5866","cve_score":9.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.19.1-1.ph3 are vulnerable","cve_id":"CVE-2019-9512","cve_score":7.5,"pkg":"nodejs","res_ver":"16.19.1-1.ph3"},{"aff_ver":"all versions before 16.19.1-1.ph3 are vulnerable","cve_id":"CVE-2019-9513","cve_score":7.5,"pkg":"nodejs","res_ver":"16.19.1-1.ph3"},{"aff_ver":"all versions before 16.19.1-1.ph3 are vulnerable","cve_id":"CVE-2019-9514","cve_score":7.5,"pkg":"nodejs","res_ver":"16.19.1-1.ph3"},{"aff_ver":"all versions before 16.19.1-1.ph3 are vulnerable","cve_id":"CVE-2019-9515","cve_score":7.5,"pkg":"nodejs","res_ver":"16.19.1-1.ph3"},{"aff_ver":"all versions before 16.20.1-1.ph3 are vulnerable","cve_id":"CVE-2020-11080","cve_score":3.7,"pkg":"nodejs","res_ver":"16.20.1-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-15979","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-16040","cve_score":6.5,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-16042","cve_score":6.5,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6379","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6381","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6382","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6383","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6395","cve_score":6.5,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6415","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6418","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6419","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6430","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6434","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6447","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6448","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6453","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6468","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6507","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6512","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6518","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6533","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2020-6537","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 13.8.0-4.ph3 are vulnerable","cve_id":"CVE-2020-8172","cve_score":7.4,"pkg":"nodejs","res_ver":"13.8.0-4.ph3"},{"aff_ver":"all versions before 10.22.1-1.ph3 are vulnerable","cve_id":"CVE-2020-8252","cve_score":7.8,"pkg":"nodejs","res_ver":"10.22.1-1.ph3"},{"aff_ver":"all versions before 10.22.1-2.ph3 are vulnerable","cve_id":"CVE-2020-8265","cve_score":8.1,"pkg":"nodejs","res_ver":"10.22.1-2.ph3"},{"aff_ver":"all versions before 10.24.0-1.ph3 are vulnerable","cve_id":"CVE-2020-8287","cve_score":6.5,"pkg":"nodejs","res_ver":"10.24.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-21169","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-21220","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-21227","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-21230","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-21231","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-30513","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-30517","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-30541","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-30551","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-30598","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-30599","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-37975","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-38007","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2021-4061","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.14.2-1.ph3 are vulnerable","cve_id":"CVE-2022-0778","cve_score":7.5,"pkg":"nodejs","res_ver":"16.14.2-1.ph3"},{"aff_ver":"all versions before 16.16.0-1.ph3 are vulnerable","cve_id":"CVE-2022-32212","cve_score":8.1,"pkg":"nodejs","res_ver":"16.16.0-1.ph3"},{"aff_ver":"all versions before 16.16.0-1.ph3 are vulnerable","cve_id":"CVE-2022-32213","cve_score":6.5,"pkg":"nodejs","res_ver":"16.16.0-1.ph3"},{"aff_ver":"all versions before 16.16.0-1.ph3 are vulnerable","cve_id":"CVE-2022-32214","cve_score":6.5,"pkg":"nodejs","res_ver":"16.16.0-1.ph3"},{"aff_ver":"all versions before 16.16.0-1.ph3 are vulnerable","cve_id":"CVE-2022-32215","cve_score":6.5,"pkg":"nodejs","res_ver":"16.16.0-1.ph3"},{"aff_ver":"all versions before 16.18.1-1.ph3 are vulnerable","cve_id":"CVE-2022-43548","cve_score":8.1,"pkg":"nodejs","res_ver":"16.18.1-1.ph3"},{"aff_ver":"all versions before 16.20.1-1.ph3 are vulnerable","cve_id":"CVE-2023-0464","cve_score":7.5,"pkg":"nodejs","res_ver":"16.20.1-1.ph3"},{"aff_ver":"all versions before 16.20.1-1.ph3 are vulnerable","cve_id":"CVE-2023-0465","cve_score":5.3,"pkg":"nodejs","res_ver":"16.20.1-1.ph3"},{"aff_ver":"all versions before 16.20.0-1.ph3 are vulnerable","cve_id":"CVE-2023-0466","cve_score":5.3,"pkg":"nodejs","res_ver":"16.20.0-1.ph3"},{"aff_ver":"all versions before 16.19.1-1.ph3 are vulnerable","cve_id":"CVE-2023-23918","cve_score":7.5,"pkg":"nodejs","res_ver":"16.19.1-1.ph3"},{"aff_ver":"all versions before 16.19.1-1.ph3 are vulnerable","cve_id":"CVE-2023-23919","cve_score":7.5,"pkg":"nodejs","res_ver":"16.19.1-1.ph3"},{"aff_ver":"all versions before 16.19.1-1.ph3 are vulnerable","cve_id":"CVE-2023-23920","cve_score":4.2,"pkg":"nodejs","res_ver":"16.19.1-1.ph3"},{"aff_ver":"all versions before 16.20.1-1.ph3 are vulnerable","cve_id":"CVE-2023-2650","cve_score":6.5,"pkg":"nodejs","res_ver":"16.20.1-1.ph3"},{"aff_ver":"all versions before 16.20.1-1.ph3 are vulnerable","cve_id":"CVE-2023-30581","cve_score":7.5,"pkg":"nodejs","res_ver":"16.20.1-1.ph3"},{"aff_ver":"all versions before 16.20.1-1.ph3 are vulnerable","cve_id":"CVE-2023-30585","cve_score":7.5,"pkg":"nodejs","res_ver":"16.20.1-1.ph3"},{"aff_ver":"all versions before 16.20.1-1.ph3 are vulnerable","cve_id":"CVE-2023-30588","cve_score":5.3,"pkg":"nodejs","res_ver":"16.20.1-1.ph3"},{"aff_ver":"all versions before 16.20.1-1.ph3 are vulnerable","cve_id":"CVE-2023-30589","cve_score":7.5,"pkg":"nodejs","res_ver":"16.20.1-1.ph3"},{"aff_ver":"all versions before 16.20.1-1.ph3 are vulnerable","cve_id":"CVE-2023-30590","cve_score":7.5,"pkg":"nodejs","res_ver":"16.20.1-1.ph3"},{"aff_ver":"all versions before 16.20.2-1.ph3 are vulnerable","cve_id":"CVE-2023-32002","cve_score":9.8,"pkg":"nodejs","res_ver":"16.20.2-1.ph3"},{"aff_ver":"all versions before 16.20.2-1.ph3 are vulnerable","cve_id":"CVE-2023-32006","cve_score":8.8,"pkg":"nodejs","res_ver":"16.20.2-1.ph3"},{"aff_ver":"all versions before 16.20.2-1.ph3 are vulnerable","cve_id":"CVE-2023-32559","cve_score":7.5,"pkg":"nodejs","res_ver":"16.20.2-1.ph3"},{"aff_ver":"all versions before 16.20.2-2.ph3 are vulnerable","cve_id":"CVE-2023-46809","cve_score":7.4,"pkg":"nodejs","res_ver":"16.20.2-2.ph3"},{"aff_ver":"all versions before 16.20.2-2.ph3 are vulnerable","cve_id":"CVE-2024-22019","cve_score":7.5,"pkg":"nodejs","res_ver":"16.20.2-2.ph3"},{"aff_ver":"all versions before 16.20.2-2.ph3 are vulnerable","cve_id":"CVE-2024-22025","cve_score":6.5,"pkg":"nodejs","res_ver":"16.20.2-2.ph3"},{"aff_ver":"all versions before 3.44-1.ph3 are vulnerable","cve_id":"CVE-2018-12404","cve_score":5.9,"pkg":"nss","res_ver":"3.44-1.ph3"},{"aff_ver":"all versions before 3.44-10.ph3 are vulnerable","cve_id":"CVE-2019-11729","cve_score":7.5,"pkg":"nss","res_ver":"3.44-10.ph3"},{"aff_ver":"all versions before 3.44-11.ph3 are vulnerable","cve_id":"CVE-2019-11745","cve_score":8.8,"pkg":"nss","res_ver":"3.44-11.ph3"},{"aff_ver":"all versions before 3.44-8.ph3 are vulnerable","cve_id":"CVE-2019-17006","cve_score":9.8,"pkg":"nss","res_ver":"3.44-8.ph3"},{"aff_ver":"all versions before 3.44-6.ph3 are vulnerable","cve_id":"CVE-2020-12403","cve_score":9.1,"pkg":"nss","res_ver":"3.44-6.ph3"},{"aff_ver":"all versions before 3.44-9.ph3 are vulnerable","cve_id":"CVE-2020-25648","cve_score":7.5,"pkg":"nss","res_ver":"3.44-9.ph3"},{"aff_ver":"all versions before 3.44-7.ph3 are vulnerable","cve_id":"CVE-2021-43527","cve_score":9.8,"pkg":"nss","res_ver":"3.44-7.ph3"},{"aff_ver":"all versions before 3.44-10.ph3 are vulnerable","cve_id":"CVE-2022-36320","cve_score":9.8,"pkg":"nss","res_ver":"3.44-10.ph3"},{"aff_ver":"all versions before 3.44-12.ph3 are vulnerable","cve_id":"CVE-2023-0767","cve_score":8.8,"pkg":"nss","res_ver":"3.44-12.ph3"},{"aff_ver":"all versions before 3.44-13.ph3 are vulnerable","cve_id":"CVE-2023-4421","cve_score":6.5,"pkg":"nss","res_ver":"3.44-13.ph3"},{"aff_ver":"all versions before 3.44-14.ph3 are vulnerable","cve_id":"CVE-2023-5388","cve_score":6.5,"pkg":"nss","res_ver":"3.44-14.ph3"},{"aff_ver":"all versions before 3.44-15.ph3 are vulnerable","cve_id":"CVE-2024-0743","cve_score":7.5,"pkg":"nss","res_ver":"3.44-15.ph3"},{"aff_ver":"all versions before 4.2.8p13-1.ph3 are vulnerable","cve_id":"CVE-2019-8936","cve_score":7.5,"pkg":"ntp","res_ver":"4.2.8p13-1.ph3"},{"aff_ver":"all versions before 4.2.8p14-1.ph3 are vulnerable","cve_id":"CVE-2020-11868","cve_score":7.5,"pkg":"ntp","res_ver":"4.2.8p14-1.ph3"},{"aff_ver":"all versions before 4.2.8p14-2.ph3 are vulnerable","cve_id":"CVE-2020-15025","cve_score":4.4,"pkg":"ntp","res_ver":"4.2.8p14-2.ph3"},{"aff_ver":"all versions before 4.2.8p16-1.ph3 are vulnerable","cve_id":"CVE-2023-26551","cve_score":5.6,"pkg":"ntp","res_ver":"4.2.8p16-1.ph3"},{"aff_ver":"all versions before 4.2.8p16-1.ph3 are vulnerable","cve_id":"CVE-2023-26552","cve_score":5.6,"pkg":"ntp","res_ver":"4.2.8p16-1.ph3"},{"aff_ver":"all versions before 4.2.8p16-1.ph3 are vulnerable","cve_id":"CVE-2023-26553","cve_score":5.6,"pkg":"ntp","res_ver":"4.2.8p16-1.ph3"},{"aff_ver":"all versions before 4.2.8p16-1.ph3 are vulnerable","cve_id":"CVE-2023-26554","cve_score":5.6,"pkg":"ntp","res_ver":"4.2.8p16-1.ph3"},{"aff_ver":"all versions before 4.2.8p16-1.ph3 are vulnerable","cve_id":"CVE-2023-26555","cve_score":6.4,"pkg":"ntp","res_ver":"4.2.8p16-1.ph3"},{"aff_ver":"all versions before 1.1.1d-1.ph3 are vulnerable","cve_id":"CVE-2019-1549","cve_score":5.3,"pkg":"nxtgn-openssl","res_ver":"1.1.1d-1.ph3"},{"aff_ver":"all versions before 1.1.1d-2.ph3 are vulnerable","cve_id":"CVE-2019-1551","cve_score":5.3,"pkg":"nxtgn-openssl","res_ver":"1.1.1d-2.ph3"},{"aff_ver":"all versions before 1.1.1d-3.ph3 are vulnerable","cve_id":"CVE-2020-1967","cve_score":7.5,"pkg":"nxtgn-openssl","res_ver":"1.1.1d-3.ph3"},{"aff_ver":"all versions before 1.1.1g-3.ph3 are vulnerable","cve_id":"CVE-2020-1971","cve_score":5.9,"pkg":"nxtgn-openssl","res_ver":"1.1.1g-3.ph3"},{"aff_ver":"all versions before 1.1.1j-1.ph3 are vulnerable","cve_id":"CVE-2021-23840","cve_score":7.5,"pkg":"nxtgn-openssl","res_ver":"1.1.1j-1.ph3"},{"aff_ver":"all versions before 1.1.1j-1.ph3 are vulnerable","cve_id":"CVE-2021-23841","cve_score":5.9,"pkg":"nxtgn-openssl","res_ver":"1.1.1j-1.ph3"},{"aff_ver":"all versions before 1.1.1j-2.ph3 are vulnerable","cve_id":"CVE-2021-3449","cve_score":5.9,"pkg":"nxtgn-openssl","res_ver":"1.1.1j-2.ph3"},{"aff_ver":"all versions before 1.1.1j-2.ph3 are vulnerable","cve_id":"CVE-2021-3450","cve_score":7.4,"pkg":"nxtgn-openssl","res_ver":"1.1.1j-2.ph3"},{"aff_ver":"all versions before 1.1.1l-1.ph3 are vulnerable","cve_id":"CVE-2021-3711","cve_score":9.8,"pkg":"nxtgn-openssl","res_ver":"1.1.1l-1.ph3"},{"aff_ver":"all versions before 1.1.1l-1.ph3 are vulnerable","cve_id":"CVE-2021-3712","cve_score":7.4,"pkg":"nxtgn-openssl","res_ver":"1.1.1l-1.ph3"},{"aff_ver":"all versions before 1.1.1m-1.ph3 are vulnerable","cve_id":"CVE-2021-4160","cve_score":5.9,"pkg":"nxtgn-openssl","res_ver":"1.1.1m-1.ph3"},{"aff_ver":"all versions before 1.1.1m-2.ph3 are vulnerable","cve_id":"CVE-2022-0778","cve_score":7.5,"pkg":"nxtgn-openssl","res_ver":"1.1.1m-2.ph3"},{"aff_ver":"all versions before 1.1.1o-2.ph3 are vulnerable","cve_id":"CVE-2022-2068","cve_score":9.8,"pkg":"nxtgn-openssl","res_ver":"1.1.1o-2.ph3"},{"aff_ver":"all versions before 1.1.1o-3.ph3 are vulnerable","cve_id":"CVE-2022-2097","cve_score":5.3,"pkg":"nxtgn-openssl","res_ver":"1.1.1o-3.ph3"},{"aff_ver":"all versions before 1.1.1o-4.ph3 are vulnerable","cve_id":"CVE-2022-4304","cve_score":5.9,"pkg":"nxtgn-openssl","res_ver":"1.1.1o-4.ph3"},{"aff_ver":"all versions before 1.1.1o-4.ph3 are vulnerable","cve_id":"CVE-2022-4450","cve_score":7.5,"pkg":"nxtgn-openssl","res_ver":"1.1.1o-4.ph3"},{"aff_ver":"all versions before 1.1.1o-4.ph3 are vulnerable","cve_id":"CVE-2023-0215","cve_score":7.5,"pkg":"nxtgn-openssl","res_ver":"1.1.1o-4.ph3"},{"aff_ver":"all versions before 1.1.1o-4.ph3 are vulnerable","cve_id":"CVE-2023-0286","cve_score":7.4,"pkg":"nxtgn-openssl","res_ver":"1.1.1o-4.ph3"},{"aff_ver":"all versions before 1.1.1o-5.ph3 are vulnerable","cve_id":"CVE-2023-0464","cve_score":7.5,"pkg":"nxtgn-openssl","res_ver":"1.1.1o-5.ph3"},{"aff_ver":"all versions before 1.1.1o-5.ph3 are vulnerable","cve_id":"CVE-2023-0465","cve_score":5.3,"pkg":"nxtgn-openssl","res_ver":"1.1.1o-5.ph3"},{"aff_ver":"all versions before 1.1.1o-6.ph3 are vulnerable","cve_id":"CVE-2023-2650","cve_score":6.5,"pkg":"nxtgn-openssl","res_ver":"1.1.1o-6.ph3"},{"aff_ver":"all versions before 1.1.1o-8.ph3 are vulnerable","cve_id":"CVE-2023-3446","cve_score":5.3,"pkg":"nxtgn-openssl","res_ver":"1.1.1o-8.ph3"},{"aff_ver":"all versions before 1.1.1o-7.ph3 are vulnerable","cve_id":"CVE-2023-3817","cve_score":5.3,"pkg":"nxtgn-openssl","res_ver":"1.1.1o-7.ph3"},{"aff_ver":"all versions before 1.1.1o-9.ph3 are vulnerable","cve_id":"CVE-2023-4807","cve_score":7.8,"pkg":"nxtgn-openssl","res_ver":"1.1.1o-9.ph3"},{"aff_ver":"all versions before 6.9.0-2.ph3 are vulnerable","cve_id":"CVE-2019-13224","cve_score":9.8,"pkg":"oniguruma","res_ver":"6.9.0-2.ph3"},{"aff_ver":"all versions before 6.9.3-1.ph3 are vulnerable","cve_id":"CVE-2019-13225","cve_score":6.5,"pkg":"oniguruma","res_ver":"6.9.3-1.ph3"},{"aff_ver":"all versions before 6.9.3-1.ph3 are vulnerable","cve_id":"CVE-2019-16163","cve_score":7.5,"pkg":"oniguruma","res_ver":"6.9.3-1.ph3"},{"aff_ver":"all versions before 6.9.3-2.ph3 are vulnerable","cve_id":"CVE-2019-19012","cve_score":9.8,"pkg":"oniguruma","res_ver":"6.9.3-2.ph3"},{"aff_ver":"all versions before 6.9.3-2.ph3 are vulnerable","cve_id":"CVE-2019-19203","cve_score":7.5,"pkg":"oniguruma","res_ver":"6.9.3-2.ph3"},{"aff_ver":"all versions before 6.9.3-2.ph3 are vulnerable","cve_id":"CVE-2019-19204","cve_score":7.5,"pkg":"oniguruma","res_ver":"6.9.3-2.ph3"},{"aff_ver":"all versions before 6.9.3-2.ph3 are vulnerable","cve_id":"CVE-2019-19246","cve_score":7.5,"pkg":"oniguruma","res_ver":"6.9.3-2.ph3"},{"aff_ver":"all versions before 6.9.3-3.ph3 are vulnerable","cve_id":"CVE-2020-26159","cve_score":8.6,"pkg":"oniguruma","res_ver":"6.9.3-3.ph3"},{"aff_ver":"all versions before 2.1.1-2.ph3 are vulnerable","cve_id":"CVE-2020-13987","cve_score":7.5,"pkg":"open-iscsi","res_ver":"2.1.1-2.ph3"},{"aff_ver":"all versions before 2.1.1-3.ph3 are vulnerable","cve_id":"CVE-2020-13988","cve_score":7.5,"pkg":"open-iscsi","res_ver":"2.1.1-3.ph3"},{"aff_ver":"all versions before 2.1.1-2.ph3 are vulnerable","cve_id":"CVE-2020-17437","cve_score":8.2,"pkg":"open-iscsi","res_ver":"2.1.1-2.ph3"},{"aff_ver":"all versions before 12.0.5-2.ph3 are vulnerable","cve_id":"CVE-2022-31676","cve_score":7.8,"pkg":"open-vm-tools","res_ver":"12.0.5-2.ph3"},{"aff_ver":"all versions before 12.2.0-2.ph3 are vulnerable","cve_id":"CVE-2023-20867","cve_score":3.9,"pkg":"open-vm-tools","res_ver":"12.2.0-2.ph3"},{"aff_ver":"all versions before 12.2.0-3.ph3 are vulnerable","cve_id":"CVE-2023-20900","cve_score":7.5,"pkg":"open-vm-tools","res_ver":"12.2.0-3.ph3"},{"aff_ver":"all versions before 12.2.0-4.ph3 are vulnerable","cve_id":"CVE-2023-34058","cve_score":7.1,"pkg":"open-vm-tools","res_ver":"12.2.0-4.ph3"},{"aff_ver":"all versions before 12.2.0-4.ph3 are vulnerable","cve_id":"CVE-2023-34059","cve_score":7.4,"pkg":"open-vm-tools","res_ver":"12.2.0-4.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-11212","cve_score":6.5,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2018-11813","cve_score":7.5,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-13785","cve_score":6.5,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-14048","cve_score":6.5,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-2940","cve_score":4.3,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-2941","cve_score":8.3,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-2952","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-2964","cve_score":8.3,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-2972","cve_score":5.9,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-2973","cve_score":5.9,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-3136","cve_score":3.4,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-3139","cve_score":3.1,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-3149","cve_score":8.3,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-3150","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-3157","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-3169","cve_score":8.3,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-3180","cve_score":5.6,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-3183","cve_score":9.0,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2018-3211","cve_score":6.6,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2019-10219","cve_score":6.1,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2422","cve_score":3.1,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2426","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2602","cve_score":7.5,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2684","cve_score":5.9,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2745","cve_score":5.1,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2762","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2766","cve_score":3.1,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2769","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2786","cve_score":3.4,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2816","cve_score":4.8,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2818","cve_score":3.1,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2821","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2894","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2933","cve_score":3.1,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2945","cve_score":3.1,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2949","cve_score":6.8,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2958","cve_score":5.9,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2962","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2964","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2973","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2975","cve_score":4.8,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2977","cve_score":4.8,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2978","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2981","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2983","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2987","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2988","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2989","cve_score":6.8,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2992","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2019-2999","cve_score":4.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2020-14152","cve_score":7.1,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2020-14153","cve_score":7.1,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.8-1.ph3 are vulnerable","cve_id":"CVE-2020-14556","cve_score":4.8,"pkg":"openjdk11","res_ver":"11.0.8-1.ph3"},{"aff_ver":"all versions before 11.0.8-1.ph3 are vulnerable","cve_id":"CVE-2020-14562","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.8-1.ph3"},{"aff_ver":"all versions before 11.0.8-1.ph3 are vulnerable","cve_id":"CVE-2020-14573","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.8-1.ph3"},{"aff_ver":"all versions before 11.0.8-1.ph3 are vulnerable","cve_id":"CVE-2020-14577","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.8-1.ph3"},{"aff_ver":"all versions before 11.0.8-1.ph3 are vulnerable","cve_id":"CVE-2020-14581","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.8-1.ph3"},{"aff_ver":"all versions before 11.0.8-1.ph3 are vulnerable","cve_id":"CVE-2020-14583","cve_score":8.3,"pkg":"openjdk11","res_ver":"11.0.8-1.ph3"},{"aff_ver":"all versions before 11.0.8-1.ph3 are vulnerable","cve_id":"CVE-2020-14593","cve_score":7.4,"pkg":"openjdk11","res_ver":"11.0.8-1.ph3"},{"aff_ver":"all versions before 11.0.8-1.ph3 are vulnerable","cve_id":"CVE-2020-14621","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.8-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2583","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2590","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2593","cve_score":4.8,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2601","cve_score":6.8,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2654","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2655","cve_score":4.8,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2754","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2755","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2756","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2757","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2767","cve_score":4.8,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2773","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2778","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2781","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2800","cve_score":4.8,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2803","cve_score":8.3,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2805","cve_score":8.3,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2816","cve_score":7.5,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.7-1.ph3 are vulnerable","cve_id":"CVE-2020-2830","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.7-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2021-2341","cve_score":2.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2021-2369","cve_score":3.8,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2021-35550","cve_score":5.2,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2021-35556","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2021-35559","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2021-35561","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2021-35565","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2021-35567","cve_score":5.9,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2021-35586","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2021-35603","cve_score":3.2,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21248","cve_score":3.4,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21271","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21277","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21282","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21283","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21291","cve_score":5.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21293","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21294","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21296","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21299","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21305","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21340","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21341","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21360","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21366","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21426","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21434","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21443","cve_score":3.2,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21476","cve_score":6.5,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21496","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21540","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21541","cve_score":5.2,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21618","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21619","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21624","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21626","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-21628","cve_score":4.6,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.12-3.ph3 are vulnerable","cve_id":"CVE-2022-34169","cve_score":7.5,"pkg":"openjdk11","res_ver":"11.0.12-3.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2022-39399","cve_score":3.2,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2023-21835","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2023-21843","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2023-21930","cve_score":7.4,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2023-21937","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2023-21938","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2023-21939","cve_score":5.3,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2023-21954","cve_score":5.9,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2023-21967","cve_score":5.9,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 11.0.20-1.ph3 are vulnerable","cve_id":"CVE-2023-21968","cve_score":3.7,"pkg":"openjdk11","res_ver":"11.0.20-1.ph3"},{"aff_ver":"all versions before 17.0.8-1.ph3 are vulnerable","cve_id":"CVE-2022-21360","cve_score":5.3,"pkg":"openjdk17","res_ver":"17.0.8-1.ph3"},{"aff_ver":"all versions before 17.0.8-1.ph3 are vulnerable","cve_id":"CVE-2023-21930","cve_score":7.4,"pkg":"openjdk17","res_ver":"17.0.8-1.ph3"},{"aff_ver":"all versions before 17.0.8-1.ph3 are vulnerable","cve_id":"CVE-2023-21937","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.8-1.ph3"},{"aff_ver":"all versions before 17.0.8-1.ph3 are vulnerable","cve_id":"CVE-2023-21938","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.8-1.ph3"},{"aff_ver":"all versions before 17.0.8-1.ph3 are vulnerable","cve_id":"CVE-2023-21939","cve_score":5.3,"pkg":"openjdk17","res_ver":"17.0.8-1.ph3"},{"aff_ver":"all versions before 17.0.8-1.ph3 are vulnerable","cve_id":"CVE-2023-21954","cve_score":5.9,"pkg":"openjdk17","res_ver":"17.0.8-1.ph3"},{"aff_ver":"all versions before 17.0.8-1.ph3 are vulnerable","cve_id":"CVE-2023-21967","cve_score":5.9,"pkg":"openjdk17","res_ver":"17.0.8-1.ph3"},{"aff_ver":"all versions before 17.0.8-1.ph3 are vulnerable","cve_id":"CVE-2023-21968","cve_score":3.7,"pkg":"openjdk17","res_ver":"17.0.8-1.ph3"},{"aff_ver":"all versions before 1.8.0.202-1.ph3 are vulnerable","cve_id":"CVE-2019-2422","cve_score":3.1,"pkg":"openjdk8","res_ver":"1.8.0.202-1.ph3"},{"aff_ver":"all versions before 1.8.0.202-1.ph3 are vulnerable","cve_id":"CVE-2019-2426","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.202-1.ph3"},{"aff_ver":"all versions before 1.8.0.202-1.ph3 are vulnerable","cve_id":"CVE-2019-2449","cve_score":3.1,"pkg":"openjdk8","res_ver":"1.8.0.202-1.ph3"},{"aff_ver":"all versions before 1.8.0.212-1.ph3 are vulnerable","cve_id":"CVE-2019-2602","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.212-1.ph3"},{"aff_ver":"all versions before 1.8.0.212-1.ph3 are vulnerable","cve_id":"CVE-2019-2684","cve_score":5.9,"pkg":"openjdk8","res_ver":"1.8.0.212-1.ph3"},{"aff_ver":"all versions before 1.8.0.212-1.ph3 are vulnerable","cve_id":"CVE-2019-2697","cve_score":8.1,"pkg":"openjdk8","res_ver":"1.8.0.212-1.ph3"},{"aff_ver":"all versions before 1.8.0.212-1.ph3 are vulnerable","cve_id":"CVE-2019-2698","cve_score":8.1,"pkg":"openjdk8","res_ver":"1.8.0.212-1.ph3"},{"aff_ver":"all versions before 1.8.0.222-1.ph3 are vulnerable","cve_id":"CVE-2019-2745","cve_score":5.1,"pkg":"openjdk8","res_ver":"1.8.0.222-1.ph3"},{"aff_ver":"all versions before 1.8.0.222-1.ph3 are vulnerable","cve_id":"CVE-2019-2762","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.222-1.ph3"},{"aff_ver":"all versions before 1.8.0.222-1.ph3 are vulnerable","cve_id":"CVE-2019-2766","cve_score":3.1,"pkg":"openjdk8","res_ver":"1.8.0.222-1.ph3"},{"aff_ver":"all versions before 1.8.0.222-1.ph3 are vulnerable","cve_id":"CVE-2019-2769","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.222-1.ph3"},{"aff_ver":"all versions before 1.8.0.222-1.ph3 are vulnerable","cve_id":"CVE-2019-2786","cve_score":3.4,"pkg":"openjdk8","res_ver":"1.8.0.222-1.ph3"},{"aff_ver":"all versions before 1.8.0.222-1.ph3 are vulnerable","cve_id":"CVE-2019-2816","cve_score":4.8,"pkg":"openjdk8","res_ver":"1.8.0.222-1.ph3"},{"aff_ver":"all versions before 1.8.0.222-1.ph3 are vulnerable","cve_id":"CVE-2019-2818","cve_score":3.1,"pkg":"openjdk8","res_ver":"1.8.0.222-1.ph3"},{"aff_ver":"all versions before 1.8.0.222-1.ph3 are vulnerable","cve_id":"CVE-2019-2821","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.222-1.ph3"},{"aff_ver":"all versions before 1.8.0.222-1.ph3 are vulnerable","cve_id":"CVE-2019-2842","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.222-1.ph3"},{"aff_ver":"all versions before 1.8.0.222-1.ph3 are vulnerable","cve_id":"CVE-2019-2996","cve_score":4.2,"pkg":"openjdk8","res_ver":"1.8.0.222-1.ph3"},{"aff_ver":"all versions before 1.8.0.262-1.ph3 are vulnerable","cve_id":"CVE-2020-14556","cve_score":4.8,"pkg":"openjdk8","res_ver":"1.8.0.262-1.ph3"},{"aff_ver":"all versions before 1.8.0.262-1.ph3 are vulnerable","cve_id":"CVE-2020-14562","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.262-1.ph3"},{"aff_ver":"all versions before 1.8.0.262-1.ph3 are vulnerable","cve_id":"CVE-2020-14573","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.262-1.ph3"},{"aff_ver":"all versions before 1.8.0.262-1.ph3 are vulnerable","cve_id":"CVE-2020-14577","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.262-1.ph3"},{"aff_ver":"all versions before 1.8.0.262-1.ph3 are vulnerable","cve_id":"CVE-2020-14581","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.262-1.ph3"},{"aff_ver":"all versions before 1.8.0.262-1.ph3 are vulnerable","cve_id":"CVE-2020-14583","cve_score":8.3,"pkg":"openjdk8","res_ver":"1.8.0.262-1.ph3"},{"aff_ver":"all versions before 1.8.0.262-1.ph3 are vulnerable","cve_id":"CVE-2020-14593","cve_score":7.4,"pkg":"openjdk8","res_ver":"1.8.0.262-1.ph3"},{"aff_ver":"all versions before 1.8.0.262-1.ph3 are vulnerable","cve_id":"CVE-2020-14621","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.262-1.ph3"},{"aff_ver":"all versions before 1.8.0.242-1.ph3 are vulnerable","cve_id":"CVE-2020-2585","cve_score":5.9,"pkg":"openjdk8","res_ver":"1.8.0.242-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2754","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2755","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2756","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2757","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2767","cve_score":4.8,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2773","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2778","cve_score":3.7,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2781","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2800","cve_score":4.8,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2803","cve_score":8.3,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2805","cve_score":8.3,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2816","cve_score":7.5,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 1.8.0.252-1.ph3 are vulnerable","cve_id":"CVE-2020-2830","cve_score":5.3,"pkg":"openjdk8","res_ver":"1.8.0.252-1.ph3"},{"aff_ver":"all versions before 2.4.48-2.ph3 are vulnerable","cve_id":"CVE-2020-12243","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.48-2.ph3"},{"aff_ver":"all versions before 2.4.48-3.ph3 are vulnerable","cve_id":"CVE-2020-25692","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.48-3.ph3"},{"aff_ver":"all versions before 2.4.57-1.ph3 are vulnerable","cve_id":"CVE-2020-36221","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph3"},{"aff_ver":"all versions before 2.4.57-1.ph3 are vulnerable","cve_id":"CVE-2020-36222","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph3"},{"aff_ver":"all versions before 2.4.57-1.ph3 are vulnerable","cve_id":"CVE-2020-36223","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph3"},{"aff_ver":"all versions before 2.4.57-1.ph3 are vulnerable","cve_id":"CVE-2020-36224","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph3"},{"aff_ver":"all versions before 2.4.57-1.ph3 are vulnerable","cve_id":"CVE-2020-36225","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph3"},{"aff_ver":"all versions before 2.4.57-1.ph3 are vulnerable","cve_id":"CVE-2020-36226","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph3"},{"aff_ver":"all versions before 2.4.57-1.ph3 are vulnerable","cve_id":"CVE-2020-36227","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph3"},{"aff_ver":"all versions before 2.4.57-1.ph3 are vulnerable","cve_id":"CVE-2020-36228","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph3"},{"aff_ver":"all versions before 2.4.57-1.ph3 are vulnerable","cve_id":"CVE-2020-36229","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph3"},{"aff_ver":"all versions before 2.4.57-1.ph3 are vulnerable","cve_id":"CVE-2020-36230","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-1.ph3"},{"aff_ver":"all versions before 2.4.57-2.ph3 are vulnerable","cve_id":"CVE-2021-27212","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-2.ph3"},{"aff_ver":"all versions before 2.4.57-3.ph3 are vulnerable","cve_id":"CVE-2022-29155","cve_score":9.8,"pkg":"openldap","res_ver":"2.4.57-3.ph3"},{"aff_ver":"all versions before 2.4.57-4.ph3 are vulnerable","cve_id":"CVE-2023-2953","cve_score":7.5,"pkg":"openldap","res_ver":"2.4.57-4.ph3"},{"aff_ver":"all versions before 1.21.4.1-3.ph3 are vulnerable","cve_id":"CVE-2022-41741","cve_score":7.0,"pkg":"openresty","res_ver":"1.21.4.1-3.ph3"},{"aff_ver":"all versions before 1.21.4.1-3.ph3 are vulnerable","cve_id":"CVE-2022-41742","cve_score":6.2,"pkg":"openresty","res_ver":"1.21.4.1-3.ph3"},{"aff_ver":"all versions before 1.21.4.3-1.ph3 are vulnerable","cve_id":"CVE-2023-44487","cve_score":7.5,"pkg":"openresty","res_ver":"1.21.4.3-1.ph3"},{"aff_ver":"all versions before 7.8p1-2.ph3 are vulnerable","cve_id":"CVE-2018-20685","cve_score":5.3,"pkg":"openssh","res_ver":"7.8p1-2.ph3"},{"aff_ver":"all versions before 7.8p1-6.ph3 are vulnerable","cve_id":"CVE-2019-16905","cve_score":7.8,"pkg":"openssh","res_ver":"7.8p1-6.ph3"},{"aff_ver":"all versions before 7.8p1-3.ph3 are vulnerable","cve_id":"CVE-2019-6109","cve_score":6.8,"pkg":"openssh","res_ver":"7.8p1-3.ph3"},{"aff_ver":"all versions before 7.8p1-4.ph3 are vulnerable","cve_id":"CVE-2019-6110","cve_score":6.8,"pkg":"openssh","res_ver":"7.8p1-4.ph3"},{"aff_ver":"all versions before 7.8p1-3.ph3 are vulnerable","cve_id":"CVE-2019-6111","cve_score":5.9,"pkg":"openssh","res_ver":"7.8p1-3.ph3"},{"aff_ver":"all versions before 7.8p1-8.ph3 are vulnerable","cve_id":"CVE-2020-12062","cve_score":7.5,"pkg":"openssh","res_ver":"7.8p1-8.ph3"},{"aff_ver":"all versions before 7.8p1-11.ph3 are vulnerable","cve_id":"CVE-2020-14145","cve_score":5.9,"pkg":"openssh","res_ver":"7.8p1-11.ph3"},{"aff_ver":"all versions before 7.8p1-10.ph3 are vulnerable","cve_id":"CVE-2021-41617","cve_score":7.0,"pkg":"openssh","res_ver":"7.8p1-10.ph3"},{"aff_ver":"all versions before 7.8p1-16.ph3 are vulnerable","cve_id":"CVE-2023-38408","cve_score":9.8,"pkg":"openssh","res_ver":"7.8p1-16.ph3"},{"aff_ver":"all versions before 7.8p1-18.ph3 are vulnerable","cve_id":"CVE-2023-51385","cve_score":6.5,"pkg":"openssh","res_ver":"7.8p1-18.ph3"},{"aff_ver":"all versions before 7.8p1-19.ph3 are vulnerable","cve_id":"CVE-2025-26465","cve_score":6.8,"pkg":"openssh","res_ver":"7.8p1-19.ph3"},{"aff_ver":"all versions before 7.8p1-20.ph3 are vulnerable","cve_id":"CVE-2025-32728","cve_score":4.3,"pkg":"openssh","res_ver":"7.8p1-20.ph3"},{"aff_ver":"all versions before 1.0.2q-1.ph3 are vulnerable","cve_id":"CVE-2017-3737","cve_score":5.9,"pkg":"openssl","res_ver":"1.0.2q-1.ph3"},{"aff_ver":"all versions before 1.0.2q-1.ph3 are vulnerable","cve_id":"CVE-2017-3738","cve_score":5.9,"pkg":"openssl","res_ver":"1.0.2q-1.ph3"},{"aff_ver":"all versions before 1.0.2t-1.ph3 are vulnerable","cve_id":"CVE-2019-1547","cve_score":4.7,"pkg":"openssl","res_ver":"1.0.2t-1.ph3"},{"aff_ver":"all versions before 1.0.2u-1.ph3 are vulnerable","cve_id":"CVE-2019-1551","cve_score":5.3,"pkg":"openssl","res_ver":"1.0.2u-1.ph3"},{"aff_ver":"all versions before 1.0.2t-1.ph3 are vulnerable","cve_id":"CVE-2019-1563","cve_score":3.7,"pkg":"openssl","res_ver":"1.0.2t-1.ph3"},{"aff_ver":"all versions before 1.0.2w-1.ph3 are vulnerable","cve_id":"CVE-2020-1968","cve_score":3.7,"pkg":"openssl","res_ver":"1.0.2w-1.ph3"},{"aff_ver":"all versions before 1.0.2w-2.ph3 are vulnerable","cve_id":"CVE-2020-1971","cve_score":5.9,"pkg":"openssl","res_ver":"1.0.2w-2.ph3"},{"aff_ver":"all versions before 1.0.2y-1.ph3 are vulnerable","cve_id":"CVE-2021-23839","cve_score":3.7,"pkg":"openssl","res_ver":"1.0.2y-1.ph3"},{"aff_ver":"all versions before 1.0.2y-1.ph3 are vulnerable","cve_id":"CVE-2021-23840","cve_score":7.5,"pkg":"openssl","res_ver":"1.0.2y-1.ph3"},{"aff_ver":"all versions before 1.0.2y-1.ph3 are vulnerable","cve_id":"CVE-2021-23841","cve_score":5.9,"pkg":"openssl","res_ver":"1.0.2y-1.ph3"},{"aff_ver":"all versions before 1.0.2za-1.ph3 are vulnerable","cve_id":"CVE-2021-3712","cve_score":7.4,"pkg":"openssl","res_ver":"1.0.2za-1.ph3"},{"aff_ver":"all versions before 1.0.2zc-1.ph3 are vulnerable","cve_id":"CVE-2021-4160","cve_score":5.9,"pkg":"openssl","res_ver":"1.0.2zc-1.ph3"},{"aff_ver":"all versions before 1.0.2zc-2.ph3 are vulnerable","cve_id":"CVE-2022-0778","cve_score":7.5,"pkg":"openssl","res_ver":"1.0.2zc-2.ph3"},{"aff_ver":"all versions before 1.0.2ze-1.ph3 are vulnerable","cve_id":"CVE-2022-1292","cve_score":9.8,"pkg":"openssl","res_ver":"1.0.2ze-1.ph3"},{"aff_ver":"all versions before 1.0.2ze-2.ph3 are vulnerable","cve_id":"CVE-2022-2068","cve_score":9.8,"pkg":"openssl","res_ver":"1.0.2ze-2.ph3"},{"aff_ver":"all versions before 1.0.2zg-1.ph3 are vulnerable","cve_id":"CVE-2022-4304","cve_score":5.9,"pkg":"openssl","res_ver":"1.0.2zg-1.ph3"},{"aff_ver":"all versions before 1.0.2zg-1.ph3 are vulnerable","cve_id":"CVE-2022-4450","cve_score":7.5,"pkg":"openssl","res_ver":"1.0.2zg-1.ph3"},{"aff_ver":"all versions before 1.0.2zg-1.ph3 are vulnerable","cve_id":"CVE-2023-0215","cve_score":7.5,"pkg":"openssl","res_ver":"1.0.2zg-1.ph3"},{"aff_ver":"all versions before 1.0.2zg-1.ph3 are vulnerable","cve_id":"CVE-2023-0286","cve_score":7.4,"pkg":"openssl","res_ver":"1.0.2zg-1.ph3"},{"aff_ver":"all versions before 1.0.2zh-1.ph3 are vulnerable","cve_id":"CVE-2023-0464","cve_score":7.5,"pkg":"openssl","res_ver":"1.0.2zh-1.ph3"},{"aff_ver":"all versions before 1.0.2zh-1.ph3 are vulnerable","cve_id":"CVE-2023-2650","cve_score":6.5,"pkg":"openssl","res_ver":"1.0.2zh-1.ph3"},{"aff_ver":"all versions before 1.0.2zi-1.ph3 are vulnerable","cve_id":"CVE-2023-3817","cve_score":5.3,"pkg":"openssl","res_ver":"1.0.2zi-1.ph3"},{"aff_ver":"all versions before 1.0.2zj-1.ph3 are vulnerable","cve_id":"CVE-2023-5678","cve_score":5.3,"pkg":"openssl","res_ver":"1.0.2zj-1.ph3"},{"aff_ver":"all versions before 1.0.2zj-1.ph3 are vulnerable","cve_id":"CVE-2024-0727","cve_score":5.5,"pkg":"openssl","res_ver":"1.0.2zj-1.ph3"},{"aff_ver":"all versions before 2.12.0-4.ph3 are vulnerable","cve_id":"CVE-2020-27827","cve_score":7.5,"pkg":"openvswitch","res_ver":"2.12.0-4.ph3"},{"aff_ver":"all versions before 2.12.0-3.ph3 are vulnerable","cve_id":"CVE-2020-35498","cve_score":7.5,"pkg":"openvswitch","res_ver":"2.12.0-3.ph3"},{"aff_ver":"all versions before 2.12.0-5.ph3 are vulnerable","cve_id":"CVE-2021-36980","cve_score":5.5,"pkg":"openvswitch","res_ver":"2.12.0-5.ph3"},{"aff_ver":"all versions before 2.12.0-6.ph3 are vulnerable","cve_id":"CVE-2021-3905","cve_score":7.5,"pkg":"openvswitch","res_ver":"2.12.0-6.ph3"},{"aff_ver":"all versions before 2.12.0-7.ph3 are vulnerable","cve_id":"CVE-2022-4337","cve_score":9.8,"pkg":"openvswitch","res_ver":"2.12.0-7.ph3"},{"aff_ver":"all versions before 2.12.0-7.ph3 are vulnerable","cve_id":"CVE-2022-4338","cve_score":9.8,"pkg":"openvswitch","res_ver":"2.12.0-7.ph3"},{"aff_ver":"all versions before 2.12.0-8.ph3 are vulnerable","cve_id":"CVE-2023-1668","cve_score":8.2,"pkg":"openvswitch","res_ver":"2.12.0-8.ph3"},{"aff_ver":"all versions before 2.12.0-9.ph3 are vulnerable","cve_id":"CVE-2024-2182","cve_score":6.5,"pkg":"openvswitch","res_ver":"2.12.0-9.ph3"},{"aff_ver":"all versions before 1.4.1-2.ph3 are vulnerable","cve_id":"CVE-2020-13881","cve_score":7.5,"pkg":"pam_tacplus","res_ver":"1.4.1-2.ph3"},{"aff_ver":"all versions before 1.6.1-1.ph3 are vulnerable","cve_id":"CVE-2020-27743","cve_score":9.8,"pkg":"pam_tacplus","res_ver":"1.6.1-1.ph3"},{"aff_ver":"all versions before 2.4.2-1.ph3 are vulnerable","cve_id":"CVE-2018-1000805","cve_score":8.8,"pkg":"paramiko","res_ver":"2.4.2-1.ph3"},{"aff_ver":"all versions before 2.7.2-2.ph3 are vulnerable","cve_id":"CVE-2022-24302","cve_score":5.9,"pkg":"paramiko","res_ver":"2.7.2-2.ph3"},{"aff_ver":"all versions before 2.7.6-3.ph3 are vulnerable","cve_id":"CVE-2018-1000156","cve_score":7.8,"pkg":"patch","res_ver":"2.7.6-3.ph3"},{"aff_ver":"all versions before 2.7.6-4.ph3 are vulnerable","cve_id":"CVE-2018-20969","cve_score":7.8,"pkg":"patch","res_ver":"2.7.6-4.ph3"},{"aff_ver":"all versions before 2.7.6-3.ph3 are vulnerable","cve_id":"CVE-2018-6951","cve_score":7.5,"pkg":"patch","res_ver":"2.7.6-3.ph3"},{"aff_ver":"all versions before 2.7.6-3.ph3 are vulnerable","cve_id":"CVE-2018-6952","cve_score":7.5,"pkg":"patch","res_ver":"2.7.6-3.ph3"},{"aff_ver":"all versions before 2.7.6-4.ph3 are vulnerable","cve_id":"CVE-2019-13636","cve_score":5.9,"pkg":"patch","res_ver":"2.7.6-4.ph3"},{"aff_ver":"all versions before 2.7.6-4.ph3 are vulnerable","cve_id":"CVE-2019-13638","cve_score":7.8,"pkg":"patch","res_ver":"2.7.6-4.ph3"},{"aff_ver":"all versions before 8.44-1.ph3 are vulnerable","cve_id":"CVE-2019-20838","cve_score":7.5,"pkg":"pcre","res_ver":"8.44-1.ph3"},{"aff_ver":"all versions before 8.44-1.ph3 are vulnerable","cve_id":"CVE-2020-14155","cve_score":5.3,"pkg":"pcre","res_ver":"8.44-1.ph3"},{"aff_ver":"all versions before 10.40-2.ph3 are vulnerable","cve_id":"CVE-2022-41409","cve_score":7.5,"pkg":"pcre2","res_ver":"10.40-2.ph3"},{"aff_ver":"all versions before 5.28.0-3.ph3 are vulnerable","cve_id":"CVE-2018-18311","cve_score":9.8,"pkg":"perl","res_ver":"5.28.0-3.ph3"},{"aff_ver":"all versions before 5.28.0-3.ph3 are vulnerable","cve_id":"CVE-2018-18312","cve_score":9.8,"pkg":"perl","res_ver":"5.28.0-3.ph3"},{"aff_ver":"all versions before 5.28.0-7.ph3 are vulnerable","cve_id":"CVE-2020-10543","cve_score":8.2,"pkg":"perl","res_ver":"5.28.0-7.ph3"},{"aff_ver":"all versions before 5.28.0-7.ph3 are vulnerable","cve_id":"CVE-2020-10878","cve_score":8.6,"pkg":"perl","res_ver":"5.28.0-7.ph3"},{"aff_ver":"all versions before 5.28.0-7.ph3 are vulnerable","cve_id":"CVE-2020-12723","cve_score":7.5,"pkg":"perl","res_ver":"5.28.0-7.ph3"},{"aff_ver":"all versions before 5.28.0-8.ph3 are vulnerable","cve_id":"CVE-2023-31486","cve_score":8.1,"pkg":"perl","res_ver":"5.28.0-8.ph3"},{"aff_ver":"all versions before 1.9.0-2.ph3 are vulnerable","cve_id":"CVE-2021-3935","cve_score":8.1,"pkg":"pgbouncer","res_ver":"1.9.0-2.ph3"},{"aff_ver":"all versions before 0.34.0-2.ph3 are vulnerable","cve_id":"CVE-2022-44638","cve_score":8.8,"pkg":"pixman","res_ver":"0.34.0-2.ph3"},{"aff_ver":"all versions before 0.29.2-3.ph3 are vulnerable","cve_id":"CVE-2020-35457","cve_score":7.8,"pkg":"pkg-config","res_ver":"0.29.2-3.ph3"},{"aff_ver":"all versions before 0.29.2-3.ph3 are vulnerable","cve_id":"CVE-2021-27218","cve_score":7.5,"pkg":"pkg-config","res_ver":"0.29.2-3.ph3"},{"aff_ver":"all versions before 0.29.2-4.ph3 are vulnerable","cve_id":"CVE-2021-3800","cve_score":5.5,"pkg":"pkg-config","res_ver":"0.29.2-4.ph3"},{"aff_ver":"all versions before 0.113-6.ph3 are vulnerable","cve_id":"CVE-2018-1116","cve_score":4.4,"pkg":"polkit","res_ver":"0.113-6.ph3"},{"aff_ver":"all versions before 0.113-4.ph3 are vulnerable","cve_id":"CVE-2018-19788","cve_score":8.8,"pkg":"polkit","res_ver":"0.113-4.ph3"},{"aff_ver":"all versions before 0.113-5.ph3 are vulnerable","cve_id":"CVE-2019-6133","cve_score":6.7,"pkg":"polkit","res_ver":"0.113-5.ph3"},{"aff_ver":"all versions before 0.116-2.ph3 are vulnerable","cve_id":"CVE-2021-3560","cve_score":7.8,"pkg":"polkit","res_ver":"0.116-2.ph3"},{"aff_ver":"all versions before 0.116-3.ph3 are vulnerable","cve_id":"CVE-2021-4034","cve_score":7.8,"pkg":"polkit","res_ver":"0.116-3.ph3"},{"aff_ver":"all versions before 0.116-4.ph3 are vulnerable","cve_id":"CVE-2021-4115","cve_score":5.5,"pkg":"polkit","res_ver":"0.116-4.ph3"},{"aff_ver":"all versions before 10.5-1.ph3 are vulnerable","cve_id":"CVE-2018-1058","cve_score":8.8,"pkg":"postgresql","res_ver":"10.5-1.ph3"},{"aff_ver":"all versions before 10.5-2.ph3 are vulnerable","cve_id":"CVE-2018-16850","cve_score":9.8,"pkg":"postgresql","res_ver":"10.5-2.ph3"},{"aff_ver":"all versions before 10.9-1.ph3 are vulnerable","cve_id":"CVE-2019-10164","cve_score":8.8,"pkg":"postgresql","res_ver":"10.9-1.ph3"},{"aff_ver":"all versions before 10.10-1.ph3 are vulnerable","cve_id":"CVE-2019-10208","cve_score":8.8,"pkg":"postgresql","res_ver":"10.10-1.ph3"},{"aff_ver":"all versions before 10.10-5.ph3 are vulnerable","cve_id":"CVE-2020-14349","cve_score":7.1,"pkg":"postgresql","res_ver":"10.10-5.ph3"},{"aff_ver":"all versions before 10.10-5.ph3 are vulnerable","cve_id":"CVE-2020-14350","cve_score":7.3,"pkg":"postgresql","res_ver":"10.10-5.ph3"},{"aff_ver":"all versions before 10.10-4.ph3 are vulnerable","cve_id":"CVE-2020-1720","cve_score":6.5,"pkg":"postgresql","res_ver":"10.10-4.ph3"},{"aff_ver":"all versions before 10.15-1.ph3 are vulnerable","cve_id":"CVE-2020-25694","cve_score":8.1,"pkg":"postgresql","res_ver":"10.15-1.ph3"},{"aff_ver":"all versions before 10.15-1.ph3 are vulnerable","cve_id":"CVE-2020-25695","cve_score":8.8,"pkg":"postgresql","res_ver":"10.15-1.ph3"},{"aff_ver":"all versions before 10.22-1.ph3 are vulnerable","cve_id":"CVE-2022-2625","cve_score":8.0,"pkg":"postgresql","res_ver":"10.22-1.ph3"},{"aff_ver":"all versions before 13.9-3.ph3 are vulnerable","cve_id":"CVE-2022-41862","cve_score":3.7,"pkg":"postgresql13","res_ver":"13.9-3.ph3"},{"aff_ver":"all versions before 13.12-1.ph3 are vulnerable","cve_id":"CVE-2023-39417","cve_score":7.5,"pkg":"postgresql13","res_ver":"13.12-1.ph3"},{"aff_ver":"all versions before 13.18-1.ph3 are vulnerable","cve_id":"CVE-2024-10979","cve_score":8.8,"pkg":"postgresql13","res_ver":"13.18-1.ph3"},{"aff_ver":"all versions before 7.0.3-1.ph3 are vulnerable","cve_id":"CVE-2020-1108","cve_score":7.5,"pkg":"powershell","res_ver":"7.0.3-1.ph3"},{"aff_ver":"all versions before 7.1.7-1.ph3 are vulnerable","cve_id":"CVE-2020-8927","cve_score":5.3,"pkg":"powershell","res_ver":"7.1.7-1.ph3"},{"aff_ver":"all versions before 7.1.7-1.ph3 are vulnerable","cve_id":"CVE-2021-41355","cve_score":5.7,"pkg":"powershell","res_ver":"7.1.7-1.ph3"},{"aff_ver":"all versions before 7.1.7-1.ph3 are vulnerable","cve_id":"CVE-2022-24512","cve_score":6.3,"pkg":"powershell","res_ver":"7.1.7-1.ph3"},{"aff_ver":"all versions before 7.1.7-1.ph3 are vulnerable","cve_id":"CVE-2022-26788","cve_score":7.8,"pkg":"powershell","res_ver":"7.1.7-1.ph3"},{"aff_ver":"all versions before 7.2.18-1.ph3 are vulnerable","cve_id":"CVE-2024-0057","cve_score":9.1,"pkg":"powershell","res_ver":"7.2.18-1.ph3"},{"aff_ver":"all versions before 3.3.15-4.ph3 are vulnerable","cve_id":"CVE-2023-4016","cve_score":2.5,"pkg":"procps-ng","res_ver":"3.3.15-4.ph3"},{"aff_ver":"all versions before 1.3.1-3.ph3 are vulnerable","cve_id":"CVE-2022-48468","cve_score":5.5,"pkg":"protobuf-c","res_ver":"1.3.1-3.ph3"},{"aff_ver":"all versions before 2.6.1-4.ph3 are vulnerable","cve_id":"CVE-2018-6594","cve_score":7.5,"pkg":"pycrypto","res_ver":"2.6.1-4.ph3"},{"aff_ver":"all versions before 2023.11.17-1.ph3 are vulnerable","cve_id":"CVE-2022-23491","cve_score":6.8,"pkg":"python-certifi","res_ver":"2023.11.17-1.ph3"},{"aff_ver":"all versions before 2023.11.17-1.ph3 are vulnerable","cve_id":"CVE-2023-37920","cve_score":7.5,"pkg":"python-certifi","res_ver":"2023.11.17-1.ph3"},{"aff_ver":"all versions before 2023.11.17-2.ph3 are vulnerable","cve_id":"CVE-2024-39689","cve_score":7.5,"pkg":"python-certifi","res_ver":"2023.11.17-2.ph3"},{"aff_ver":"all versions before 2.8-2.ph3 are vulnerable","cve_id":"CVE-2020-36242","cve_score":9.1,"pkg":"python-cryptography","res_ver":"2.8-2.ph3"},{"aff_ver":"all versions before 3.1.1-2.ph3 are vulnerable","cve_id":"CVE-2023-23931","cve_score":4.8,"pkg":"python-cryptography","res_ver":"3.1.1-2.ph3"},{"aff_ver":"all versions before 4.2.5-1.ph3 are vulnerable","cve_id":"CVE-2018-19787","cve_score":6.1,"pkg":"python-lxml","res_ver":"4.2.5-1.ph3"},{"aff_ver":"all versions before 4.2.5-1.ph3 are vulnerable","cve_id":"CVE-2021-28957","cve_score":6.1,"pkg":"python-lxml","res_ver":"4.2.5-1.ph3"},{"aff_ver":"all versions before 4.2.4-3.ph3 are vulnerable","cve_id":"CVE-2021-43818","cve_score":8.2,"pkg":"python-lxml","res_ver":"4.2.4-3.ph3"},{"aff_ver":"all versions before 1.15.1-4.ph3 are vulnerable","cve_id":"CVE-2021-41496","cve_score":5.5,"pkg":"python-numpy","res_ver":"1.15.1-4.ph3"},{"aff_ver":"all versions before 1.6.0-2.ph3 are vulnerable","cve_id":"CVE-2020-29651","cve_score":7.5,"pkg":"python-py","res_ver":"1.6.0-2.ph3"},{"aff_ver":"all versions before 2.9.0-1.ph3 are vulnerable","cve_id":"CVE-2021-20270","cve_score":7.5,"pkg":"python-Pygments","res_ver":"2.9.0-1.ph3"},{"aff_ver":"all versions before 2.9.0-1.ph3 are vulnerable","cve_id":"CVE-2021-27291","cve_score":7.5,"pkg":"python-Pygments","res_ver":"2.9.0-1.ph3"},{"aff_ver":"all versions before 2.19.1-4.ph3 are vulnerable","cve_id":"CVE-2018-18074","cve_score":7.5,"pkg":"python-requests","res_ver":"2.19.1-4.ph3"},{"aff_ver":"all versions before 19.10.0-4.ph3 are vulnerable","cve_id":"CVE-2020-10108","cve_score":9.8,"pkg":"python-Twisted","res_ver":"19.10.0-4.ph3"},{"aff_ver":"all versions before 19.10.0-4.ph3 are vulnerable","cve_id":"CVE-2020-10109","cve_score":9.8,"pkg":"python-Twisted","res_ver":"19.10.0-4.ph3"},{"aff_ver":"all versions before 1.25.11-1.ph3 are vulnerable","cve_id":"CVE-2019-11236","cve_score":6.1,"pkg":"python-urllib3","res_ver":"1.25.11-1.ph3"},{"aff_ver":"all versions before 1.25.11-1.ph3 are vulnerable","cve_id":"CVE-2019-11324","cve_score":7.5,"pkg":"python-urllib3","res_ver":"1.25.11-1.ph3"},{"aff_ver":"all versions before 1.25.11-1.ph3 are vulnerable","cve_id":"CVE-2020-26137","cve_score":6.5,"pkg":"python-urllib3","res_ver":"1.25.11-1.ph3"},{"aff_ver":"all versions before 1.25.11-2.ph3 are vulnerable","cve_id":"CVE-2021-33503","cve_score":7.5,"pkg":"python-urllib3","res_ver":"1.25.11-2.ph3"},{"aff_ver":"all versions before 2.7.17-7.ph3 are vulnerable","cve_id":"CVE-2015-20107","cve_score":7.6,"pkg":"python2","res_ver":"2.7.17-7.ph3"},{"aff_ver":"all versions before 2.7.15-3.ph3 are vulnerable","cve_id":"CVE-2018-14647","cve_score":7.5,"pkg":"python2","res_ver":"2.7.15-3.ph3"},{"aff_ver":"all versions before 2.7.15-9.ph3 are vulnerable","cve_id":"CVE-2018-20852","cve_score":5.3,"pkg":"python2","res_ver":"2.7.15-9.ph3"},{"aff_ver":"all versions before 2.7.15-8.ph3 are vulnerable","cve_id":"CVE-2019-10160","cve_score":9.8,"pkg":"python2","res_ver":"2.7.15-8.ph3"},{"aff_ver":"all versions before 2.7.15-10.ph3 are vulnerable","cve_id":"CVE-2019-16056","cve_score":7.5,"pkg":"python2","res_ver":"2.7.15-10.ph3"},{"aff_ver":"all versions before 2.7.15-11.ph3 are vulnerable","cve_id":"CVE-2019-16935","cve_score":6.1,"pkg":"python2","res_ver":"2.7.15-11.ph3"},{"aff_ver":"all versions before 2.7.16-3.ph3 are vulnerable","cve_id":"CVE-2019-17514","cve_score":7.5,"pkg":"python2","res_ver":"2.7.16-3.ph3"},{"aff_ver":"all versions before 2.7.17-3.ph3 are vulnerable","cve_id":"CVE-2019-18348","cve_score":6.1,"pkg":"python2","res_ver":"2.7.17-3.ph3"},{"aff_ver":"all versions before 2.7.17-5.ph3 are vulnerable","cve_id":"CVE-2019-20907","cve_score":7.5,"pkg":"python2","res_ver":"2.7.17-5.ph3"},{"aff_ver":"all versions before 2.7.15-4.ph3 are vulnerable","cve_id":"CVE-2019-9636","cve_score":9.8,"pkg":"python2","res_ver":"2.7.15-4.ph3"},{"aff_ver":"all versions before 2.7.17-2.ph3 are vulnerable","cve_id":"CVE-2019-9674","cve_score":7.5,"pkg":"python2","res_ver":"2.7.17-2.ph3"},{"aff_ver":"all versions before 2.7.15-6.ph3 are vulnerable","cve_id":"CVE-2019-9740","cve_score":6.1,"pkg":"python2","res_ver":"2.7.15-6.ph3"},{"aff_ver":"all versions before 2.7.15-6.ph3 are vulnerable","cve_id":"CVE-2019-9947","cve_score":6.1,"pkg":"python2","res_ver":"2.7.15-6.ph3"},{"aff_ver":"all versions before 2.7.15-5.ph3 are vulnerable","cve_id":"CVE-2019-9948","cve_score":9.1,"pkg":"python2","res_ver":"2.7.15-5.ph3"},{"aff_ver":"all versions before 2.7.17-4.ph3 are vulnerable","cve_id":"CVE-2020-8492","cve_score":6.5,"pkg":"python2","res_ver":"2.7.17-4.ph3"},{"aff_ver":"all versions before 3.7.5-21.ph3 are vulnerable","cve_id":"CVE-2015-20107","cve_score":7.6,"pkg":"python3","res_ver":"3.7.5-21.ph3"},{"aff_ver":"all versions before 3.7.0-3.ph3 are vulnerable","cve_id":"CVE-2018-14647","cve_score":7.5,"pkg":"python3","res_ver":"3.7.0-3.ph3"},{"aff_ver":"all versions before 3.7.0-4.ph3 are vulnerable","cve_id":"CVE-2018-20406","cve_score":7.5,"pkg":"python3","res_ver":"3.7.0-4.ph3"},{"aff_ver":"all versions before 3.7.3-3.ph3 are vulnerable","cve_id":"CVE-2019-16056","cve_score":7.5,"pkg":"python3","res_ver":"3.7.3-3.ph3"},{"aff_ver":"all versions before 3.7.4-1.ph3 are vulnerable","cve_id":"CVE-2019-16935","cve_score":6.1,"pkg":"python3","res_ver":"3.7.4-1.ph3"},{"aff_ver":"all versions before 3.7.5-1.ph3 are vulnerable","cve_id":"CVE-2019-17514","cve_score":7.5,"pkg":"python3","res_ver":"3.7.5-1.ph3"},{"aff_ver":"all versions before 3.7.5-2.ph3 are vulnerable","cve_id":"CVE-2019-18348","cve_score":6.1,"pkg":"python3","res_ver":"3.7.5-2.ph3"},{"aff_ver":"all versions before 3.7.5-5.ph3 are vulnerable","cve_id":"CVE-2019-20907","cve_score":7.5,"pkg":"python3","res_ver":"3.7.5-5.ph3"},{"aff_ver":"all versions before 3.7.0-5.ph3 are vulnerable","cve_id":"CVE-2019-9636","cve_score":9.8,"pkg":"python3","res_ver":"3.7.0-5.ph3"},{"aff_ver":"all versions before 3.7.0-6.ph3 are vulnerable","cve_id":"CVE-2019-9740","cve_score":6.1,"pkg":"python3","res_ver":"3.7.0-6.ph3"},{"aff_ver":"all versions before 3.7.0-6.ph3 are vulnerable","cve_id":"CVE-2019-9947","cve_score":6.1,"pkg":"python3","res_ver":"3.7.0-6.ph3"},{"aff_ver":"all versions before 3.7.5-24.ph3 are vulnerable","cve_id":"CVE-2020-10735","cve_score":7.5,"pkg":"python3","res_ver":"3.7.5-24.ph3"},{"aff_ver":"all versions before 3.7.5-4.ph3 are vulnerable","cve_id":"CVE-2020-14422","cve_score":5.9,"pkg":"python3","res_ver":"3.7.5-4.ph3"},{"aff_ver":"all versions before 3.7.5-7.ph3 are vulnerable","cve_id":"CVE-2020-26116","cve_score":7.2,"pkg":"python3","res_ver":"3.7.5-7.ph3"},{"aff_ver":"all versions before 3.7.5-8.ph3 are vulnerable","cve_id":"CVE-2020-27619","cve_score":9.8,"pkg":"python3","res_ver":"3.7.5-8.ph3"},{"aff_ver":"all versions before 3.7.5-3.ph3 are vulnerable","cve_id":"CVE-2020-8492","cve_score":6.5,"pkg":"python3","res_ver":"3.7.5-3.ph3"},{"aff_ver":"all versions before 3.7.5-11.ph3 are vulnerable","cve_id":"CVE-2021-23336","cve_score":5.9,"pkg":"python3","res_ver":"3.7.5-11.ph3"},{"aff_ver":"all versions before 3.7.5-21.ph3 are vulnerable","cve_id":"CVE-2021-28861","cve_score":7.4,"pkg":"python3","res_ver":"3.7.5-21.ph3"},{"aff_ver":"all versions before 3.7.5-9.ph3 are vulnerable","cve_id":"CVE-2021-3177","cve_score":9.8,"pkg":"python3","res_ver":"3.7.5-9.ph3"},{"aff_ver":"all versions before 3.7.5-15.ph3 are vulnerable","cve_id":"CVE-2021-3426","cve_score":5.7,"pkg":"python3","res_ver":"3.7.5-15.ph3"},{"aff_ver":"all versions before 3.7.5-19.ph3 are vulnerable","cve_id":"CVE-2021-3733","cve_score":6.5,"pkg":"python3","res_ver":"3.7.5-19.ph3"},{"aff_ver":"all versions before 3.7.5-18.ph3 are vulnerable","cve_id":"CVE-2021-3737","cve_score":7.5,"pkg":"python3","res_ver":"3.7.5-18.ph3"},{"aff_ver":"all versions before 3.7.5-22.ph3 are vulnerable","cve_id":"CVE-2021-4189","cve_score":5.3,"pkg":"python3","res_ver":"3.7.5-22.ph3"},{"aff_ver":"all versions before 3.7.5-17.ph3 are vulnerable","cve_id":"CVE-2022-0391","cve_score":7.5,"pkg":"python3","res_ver":"3.7.5-17.ph3"},{"aff_ver":"all versions before 3.7.5-26.ph3 are vulnerable","cve_id":"CVE-2022-37454","cve_score":9.8,"pkg":"python3","res_ver":"3.7.5-26.ph3"},{"aff_ver":"all versions before 3.7.5-25.ph3 are vulnerable","cve_id":"CVE-2022-40897","cve_score":5.9,"pkg":"python3","res_ver":"3.7.5-25.ph3"},{"aff_ver":"all versions before 3.7.5-23.ph3 are vulnerable","cve_id":"CVE-2022-45061","cve_score":7.5,"pkg":"python3","res_ver":"3.7.5-23.ph3"},{"aff_ver":"all versions before 3.7.5-29.ph3 are vulnerable","cve_id":"CVE-2022-48560","cve_score":7.5,"pkg":"python3","res_ver":"3.7.5-29.ph3"},{"aff_ver":"all versions before 3.7.5-29.ph3 are vulnerable","cve_id":"CVE-2022-48564","cve_score":6.5,"pkg":"python3","res_ver":"3.7.5-29.ph3"},{"aff_ver":"all versions before 3.7.5-29.ph3 are vulnerable","cve_id":"CVE-2022-48565","cve_score":9.8,"pkg":"python3","res_ver":"3.7.5-29.ph3"},{"aff_ver":"all versions before 3.7.5-29.ph3 are vulnerable","cve_id":"CVE-2022-48566","cve_score":5.9,"pkg":"python3","res_ver":"3.7.5-29.ph3"},{"aff_ver":"all versions before 3.7.5-27.ph3 are vulnerable","cve_id":"CVE-2023-24329","cve_score":7.5,"pkg":"python3","res_ver":"3.7.5-27.ph3"},{"aff_ver":"all versions before 3.7.5-32.ph3 are vulnerable","cve_id":"CVE-2023-40217","cve_score":5.3,"pkg":"python3","res_ver":"3.7.5-32.ph3"},{"aff_ver":"all versions before 3.7.5-34.ph3 are vulnerable","cve_id":"CVE-2023-6597","cve_score":7.8,"pkg":"python3","res_ver":"3.7.5-34.ph3"},{"aff_ver":"all versions before 3.1.1-3.ph3 are vulnerable","cve_id":"CVE-2023-49083","cve_score":5.9,"pkg":"python3-cryptography","res_ver":"3.1.1-3.ph3"},{"aff_ver":"all versions before 3.20.0-1.ph3 are vulnerable","cve_id":"CVE-2023-52323","cve_score":5.9,"pkg":"python3-pycryptodomex","res_ver":"3.20.0-1.ph3"},{"aff_ver":"all versions before 57.4.0-2.ph3 are vulnerable","cve_id":"CVE-2024-6345","cve_score":8.8,"pkg":"python3-setuptools","res_ver":"57.4.0-2.ph3"},{"aff_ver":"all versions before 3.13-3.ph3 are vulnerable","cve_id":"CVE-2017-18342","cve_score":9.8,"pkg":"PyYAML","res_ver":"3.13-3.ph3"},{"aff_ver":"all versions before 3.13-4.ph3 are vulnerable","cve_id":"CVE-2019-20477","cve_score":9.8,"pkg":"PyYAML","res_ver":"3.13-4.ph3"},{"aff_ver":"all versions before 3.13-6.ph3 are vulnerable","cve_id":"CVE-2020-14343","cve_score":9.8,"pkg":"PyYAML","res_ver":"3.13-6.ph3"},{"aff_ver":"all versions before 3.13-5.ph3 are vulnerable","cve_id":"CVE-2020-1747","cve_score":9.8,"pkg":"PyYAML","res_ver":"3.13-5.ph3"},{"aff_ver":"all versions before 5.0.5-1.ph3 are vulnerable","cve_id":"CVE-2019-10192","cve_score":7.2,"pkg":"redis","res_ver":"5.0.5-1.ph3"},{"aff_ver":"all versions before 5.0.5-1.ph3 are vulnerable","cve_id":"CVE-2019-10193","cve_score":7.2,"pkg":"redis","res_ver":"5.0.5-1.ph3"},{"aff_ver":"all versions before 5.0.5-2.ph3 are vulnerable","cve_id":"CVE-2020-14147","cve_score":7.7,"pkg":"redis","res_ver":"5.0.5-2.ph3"},{"aff_ver":"all versions before 6.0.16-1.ph3 are vulnerable","cve_id":"CVE-2021-32626","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph3"},{"aff_ver":"all versions before 6.0.16-1.ph3 are vulnerable","cve_id":"CVE-2021-32627","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph3"},{"aff_ver":"all versions before 6.0.16-1.ph3 are vulnerable","cve_id":"CVE-2021-32628","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph3"},{"aff_ver":"all versions before 6.0.15-2.ph3 are vulnerable","cve_id":"CVE-2021-32672","cve_score":5.3,"pkg":"redis","res_ver":"6.0.15-2.ph3"},{"aff_ver":"all versions before 6.0.16-1.ph3 are vulnerable","cve_id":"CVE-2021-32675","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph3"},{"aff_ver":"all versions before 6.0.16-1.ph3 are vulnerable","cve_id":"CVE-2021-32687","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph3"},{"aff_ver":"all versions before 5.0.13-1.ph3 are vulnerable","cve_id":"CVE-2021-32761","cve_score":7.5,"pkg":"redis","res_ver":"5.0.13-1.ph3"},{"aff_ver":"all versions before 6.0.16-1.ph3 are vulnerable","cve_id":"CVE-2021-32762","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph3"},{"aff_ver":"all versions before 5.0.12-1.ph3 are vulnerable","cve_id":"CVE-2021-3470","cve_score":5.3,"pkg":"redis","res_ver":"5.0.12-1.ph3"},{"aff_ver":"all versions before 6.0.16-1.ph3 are vulnerable","cve_id":"CVE-2021-41099","cve_score":7.5,"pkg":"redis","res_ver":"6.0.16-1.ph3"},{"aff_ver":"all versions before 6.2.7-1.ph3 are vulnerable","cve_id":"CVE-2022-24735","cve_score":7.8,"pkg":"redis","res_ver":"6.2.7-1.ph3"},{"aff_ver":"all versions before 6.2.7-1.ph3 are vulnerable","cve_id":"CVE-2022-24736","cve_score":3.3,"pkg":"redis","res_ver":"6.2.7-1.ph3"},{"aff_ver":"all versions before 6.2.13-1.ph3 are vulnerable","cve_id":"CVE-2022-24834","cve_score":7.0,"pkg":"redis","res_ver":"6.2.13-1.ph3"},{"aff_ver":"all versions before 6.2.7-3.ph3 are vulnerable","cve_id":"CVE-2022-35977","cve_score":5.7,"pkg":"redis","res_ver":"6.2.7-3.ph3"},{"aff_ver":"all versions before 6.2.7-4.ph3 are vulnerable","cve_id":"CVE-2022-36021","cve_score":4.8,"pkg":"redis","res_ver":"6.2.7-4.ph3"},{"aff_ver":"all versions before 6.2.7-2.ph3 are vulnerable","cve_id":"CVE-2022-3647","cve_score":3.1,"pkg":"redis","res_ver":"6.2.7-2.ph3"},{"aff_ver":"all versions before 6.2.7-3.ph3 are vulnerable","cve_id":"CVE-2023-22458","cve_score":5.7,"pkg":"redis","res_ver":"6.2.7-3.ph3"},{"aff_ver":"all versions before 6.2.7-4.ph3 are vulnerable","cve_id":"CVE-2023-25155","cve_score":5.5,"pkg":"redis","res_ver":"6.2.7-4.ph3"},{"aff_ver":"all versions before 6.2.7-5.ph3 are vulnerable","cve_id":"CVE-2023-28856","cve_score":5.5,"pkg":"redis","res_ver":"6.2.7-5.ph3"},{"aff_ver":"all versions before 6.2.14-1.ph3 are vulnerable","cve_id":"CVE-2023-45145","cve_score":3.6,"pkg":"redis","res_ver":"6.2.14-1.ph3"},{"aff_ver":"all versions before 4.14.2-12.ph3 are vulnerable","cve_id":"CVE-2021-20266","cve_score":4.9,"pkg":"rpm","res_ver":"4.14.2-12.ph3"},{"aff_ver":"all versions before 4.14.2-10.ph3 are vulnerable","cve_id":"CVE-2021-20271","cve_score":7.0,"pkg":"rpm","res_ver":"4.14.2-10.ph3"},{"aff_ver":"all versions before 4.14.2-10.ph3 are vulnerable","cve_id":"CVE-2021-3421","cve_score":5.5,"pkg":"rpm","res_ver":"4.14.2-10.ph3"},{"aff_ver":"all versions before 4.14.3-4.ph3 are vulnerable","cve_id":"CVE-2021-3521","cve_score":4.7,"pkg":"rpm","res_ver":"4.14.3-4.ph3"},{"aff_ver":"all versions before 3.1.3-2.ph3 are vulnerable","cve_id":"CVE-2017-17433","cve_score":3.7,"pkg":"rsync","res_ver":"3.1.3-2.ph3"},{"aff_ver":"all versions before 3.1.3-2.ph3 are vulnerable","cve_id":"CVE-2017-17434","cve_score":9.8,"pkg":"rsync","res_ver":"3.1.3-2.ph3"},{"aff_ver":"all versions before 3.2.4-1.ph3 are vulnerable","cve_id":"CVE-2022-29154","cve_score":7.4,"pkg":"rsync","res_ver":"3.2.4-1.ph3"},{"aff_ver":"all versions before 8.1907.0-2.ph3 are vulnerable","cve_id":"CVE-2019-17040","cve_score":9.8,"pkg":"rsyslog","res_ver":"8.1907.0-2.ph3"},{"aff_ver":"all versions before 8.1910.0-1.ph3 are vulnerable","cve_id":"CVE-2019-17041","cve_score":9.8,"pkg":"rsyslog","res_ver":"8.1910.0-1.ph3"},{"aff_ver":"all versions before 8.1910.0-1.ph3 are vulnerable","cve_id":"CVE-2019-17042","cve_score":9.8,"pkg":"rsyslog","res_ver":"8.1910.0-1.ph3"},{"aff_ver":"all versions before 2.5.3-1.ph3 are vulnerable","cve_id":"CVE-2017-17405","cve_score":8.8,"pkg":"ruby","res_ver":"2.5.3-1.ph3"},{"aff_ver":"all versions before 2.5.3-1.ph3 are vulnerable","cve_id":"CVE-2017-17790","cve_score":9.8,"pkg":"ruby","res_ver":"2.5.3-1.ph3"},{"aff_ver":"all versions before 2.5.3-1.ph3 are vulnerable","cve_id":"CVE-2018-16395","cve_score":9.8,"pkg":"ruby","res_ver":"2.5.3-1.ph3"},{"aff_ver":"all versions before 2.5.3-1.ph3 are vulnerable","cve_id":"CVE-2018-16396","cve_score":8.1,"pkg":"ruby","res_ver":"2.5.3-1.ph3"},{"aff_ver":"all versions before 2.5.7-1.ph3 are vulnerable","cve_id":"CVE-2019-15845","cve_score":6.5,"pkg":"ruby","res_ver":"2.5.7-1.ph3"},{"aff_ver":"all versions before 2.5.7-1.ph3 are vulnerable","cve_id":"CVE-2019-16201","cve_score":7.5,"pkg":"ruby","res_ver":"2.5.7-1.ph3"},{"aff_ver":"all versions before 2.5.7-1.ph3 are vulnerable","cve_id":"CVE-2019-16255","cve_score":8.1,"pkg":"ruby","res_ver":"2.5.7-1.ph3"},{"aff_ver":"all versions before 2.5.8-1.ph3 are vulnerable","cve_id":"CVE-2020-10663","cve_score":7.5,"pkg":"ruby","res_ver":"2.5.8-1.ph3"},{"aff_ver":"all versions before 2.5.8-1.ph3 are vulnerable","cve_id":"CVE-2020-10933","cve_score":5.3,"pkg":"ruby","res_ver":"2.5.8-1.ph3"},{"aff_ver":"all versions before 2.5.8-2.ph3 are vulnerable","cve_id":"CVE-2020-25613","cve_score":7.5,"pkg":"ruby","res_ver":"2.5.8-2.ph3"},{"aff_ver":"all versions before 2.5.7-1.ph3 are vulnerable","cve_id":"CVE-2020-5247","cve_score":7.5,"pkg":"ruby","res_ver":"2.5.7-1.ph3"},{"aff_ver":"all versions before 2.5.8-3.ph3 are vulnerable","cve_id":"CVE-2021-31799","cve_score":7.0,"pkg":"ruby","res_ver":"2.5.8-3.ph3"},{"aff_ver":"all versions before 2.5.8-6.ph3 are vulnerable","cve_id":"CVE-2021-33621","cve_score":8.8,"pkg":"ruby","res_ver":"2.5.8-6.ph3"},{"aff_ver":"all versions before 2.5.8-6.ph3 are vulnerable","cve_id":"CVE-2021-41817","cve_score":7.5,"pkg":"ruby","res_ver":"2.5.8-6.ph3"},{"aff_ver":"all versions before 2.5.8-6.ph3 are vulnerable","cve_id":"CVE-2021-41819","cve_score":7.5,"pkg":"ruby","res_ver":"2.5.8-6.ph3"},{"aff_ver":"all versions before 2.5.8-4.ph3 are vulnerable","cve_id":"CVE-2022-28739","cve_score":7.5,"pkg":"ruby","res_ver":"2.5.8-4.ph3"},{"aff_ver":"all versions before 2.5.8-6.ph3 are vulnerable","cve_id":"CVE-2023-28756","cve_score":5.3,"pkg":"ruby","res_ver":"2.5.8-6.ph3"},{"aff_ver":"all versions before 2.5.8-8.ph3 are vulnerable","cve_id":"CVE-2024-27282","cve_score":6.6,"pkg":"ruby","res_ver":"2.5.8-8.ph3"},{"aff_ver":"all versions before 2.5.8-9.ph3 are vulnerable","cve_id":"CVE-2024-49761","cve_score":7.5,"pkg":"ruby","res_ver":"2.5.8-9.ph3"},{"aff_ver":"all versions before 1.4.1-2.ph3 are vulnerable","cve_id":"CVE-2022-24795","cve_score":5.9,"pkg":"rubygem-yajl-ruby","res_ver":"1.4.1-2.ph3"},{"aff_ver":"all versions before 1.0.0.rc9-3.ph3 are vulnerable","cve_id":"CVE-2019-19921","cve_score":7.0,"pkg":"runc","res_ver":"1.0.0.rc9-3.ph3"},{"aff_ver":"all versions before 1.0.0.rc93-2.ph3 are vulnerable","cve_id":"CVE-2021-30465","cve_score":8.5,"pkg":"runc","res_ver":"1.0.0.rc93-2.ph3"},{"aff_ver":"all versions before 1.0.0.rc93-9.ph3 are vulnerable","cve_id":"CVE-2021-43784","cve_score":6.0,"pkg":"runc","res_ver":"1.0.0.rc93-9.ph3"},{"aff_ver":"all versions before 1.1.3-1.ph3 are vulnerable","cve_id":"CVE-2022-29162","cve_score":5.9,"pkg":"runc","res_ver":"1.1.3-1.ph3"},{"aff_ver":"all versions before 1.1.4-9.ph3 are vulnerable","cve_id":"CVE-2023-25809","cve_score":5.0,"pkg":"runc","res_ver":"1.1.4-9.ph3"},{"aff_ver":"all versions before 1.1.4-4.ph3 are vulnerable","cve_id":"CVE-2023-27561","cve_score":7.0,"pkg":"runc","res_ver":"1.1.4-4.ph3"},{"aff_ver":"all versions before 1.1.4-11.ph3 are vulnerable","cve_id":"CVE-2024-21626","cve_score":8.6,"pkg":"runc","res_ver":"1.1.4-11.ph3"},{"aff_ver":"all versions before 1.58.1-1.ph3 are vulnerable","cve_id":"CVE-2020-25791","cve_score":7.5,"pkg":"rust","res_ver":"1.58.1-1.ph3"},{"aff_ver":"all versions before 1.58.1-1.ph3 are vulnerable","cve_id":"CVE-2020-25792","cve_score":7.5,"pkg":"rust","res_ver":"1.58.1-1.ph3"},{"aff_ver":"all versions before 1.58.1-1.ph3 are vulnerable","cve_id":"CVE-2020-25793","cve_score":7.5,"pkg":"rust","res_ver":"1.58.1-1.ph3"},{"aff_ver":"all versions before 1.58.1-1.ph3 are vulnerable","cve_id":"CVE-2020-25794","cve_score":7.5,"pkg":"rust","res_ver":"1.58.1-1.ph3"},{"aff_ver":"all versions before 1.58.1-1.ph3 are vulnerable","cve_id":"CVE-2020-25795","cve_score":7.5,"pkg":"rust","res_ver":"1.58.1-1.ph3"},{"aff_ver":"all versions before 1.58.1-1.ph3 are vulnerable","cve_id":"CVE-2020-25796","cve_score":7.5,"pkg":"rust","res_ver":"1.58.1-1.ph3"},{"aff_ver":"all versions before 1.51.0-3.ph3 are vulnerable","cve_id":"CVE-2020-36323","cve_score":8.2,"pkg":"rust","res_ver":"1.51.0-3.ph3"},{"aff_ver":"all versions before 1.51.0-2.ph3 are vulnerable","cve_id":"CVE-2021-28876","cve_score":5.3,"pkg":"rust","res_ver":"1.51.0-2.ph3"},{"aff_ver":"all versions before 1.51.0-2.ph3 are vulnerable","cve_id":"CVE-2021-28878","cve_score":7.5,"pkg":"rust","res_ver":"1.51.0-2.ph3"},{"aff_ver":"all versions before 1.51.0-2.ph3 are vulnerable","cve_id":"CVE-2021-28879","cve_score":9.8,"pkg":"rust","res_ver":"1.51.0-2.ph3"},{"aff_ver":"all versions before 1.51.0-4.ph3 are vulnerable","cve_id":"CVE-2021-29922","cve_score":9.1,"pkg":"rust","res_ver":"1.51.0-4.ph3"},{"aff_ver":"all versions before 1.51.0-1.ph3 are vulnerable","cve_id":"CVE-2021-31162","cve_score":9.8,"pkg":"rust","res_ver":"1.51.0-1.ph3"},{"aff_ver":"all versions before 1.51.0-5.ph3 are vulnerable","cve_id":"CVE-2021-42574","cve_score":8.3,"pkg":"rust","res_ver":"1.51.0-5.ph3"},{"aff_ver":"all versions before 1.58.1-1.ph3 are vulnerable","cve_id":"CVE-2022-21658","cve_score":7.3,"pkg":"rust","res_ver":"1.58.1-1.ph3"},{"aff_ver":"all versions before 2019.2.4-1.ph3 are vulnerable","cve_id":"CVE-2020-11651","cve_score":9.8,"pkg":"salt3","res_ver":"2019.2.4-1.ph3"},{"aff_ver":"all versions before 2019.2.4-1.ph3 are vulnerable","cve_id":"CVE-2020-11652","cve_score":6.5,"pkg":"salt3","res_ver":"2019.2.4-1.ph3"},{"aff_ver":"all versions before 2019.2.8-3.ph3 are vulnerable","cve_id":"CVE-2020-28243","cve_score":7.8,"pkg":"salt3","res_ver":"2019.2.8-3.ph3"},{"aff_ver":"all versions before 2019.2.8-3.ph3 are vulnerable","cve_id":"CVE-2020-28972","cve_score":5.9,"pkg":"salt3","res_ver":"2019.2.8-3.ph3"},{"aff_ver":"all versions before 2019.2.8-3.ph3 are vulnerable","cve_id":"CVE-2020-35662","cve_score":7.4,"pkg":"salt3","res_ver":"2019.2.8-3.ph3"},{"aff_ver":"all versions before 2019.2.8-3.ph3 are vulnerable","cve_id":"CVE-2021-25281","cve_score":9.8,"pkg":"salt3","res_ver":"2019.2.8-3.ph3"},{"aff_ver":"all versions before 2019.2.8-3.ph3 are vulnerable","cve_id":"CVE-2021-25282","cve_score":9.1,"pkg":"salt3","res_ver":"2019.2.8-3.ph3"},{"aff_ver":"all versions before 2019.2.8-3.ph3 are vulnerable","cve_id":"CVE-2021-25283","cve_score":9.8,"pkg":"salt3","res_ver":"2019.2.8-3.ph3"},{"aff_ver":"all versions before 3002.5-1.ph3 are vulnerable","cve_id":"CVE-2021-25284","cve_score":4.4,"pkg":"salt3","res_ver":"3002.5-1.ph3"},{"aff_ver":"all versions before 2019.2.8-3.ph3 are vulnerable","cve_id":"CVE-2021-3144","cve_score":9.1,"pkg":"salt3","res_ver":"2019.2.8-3.ph3"},{"aff_ver":"all versions before 2019.2.8-3.ph3 are vulnerable","cve_id":"CVE-2021-3148","cve_score":9.8,"pkg":"salt3","res_ver":"2019.2.8-3.ph3"},{"aff_ver":"all versions before 3002.5-1.ph3 are vulnerable","cve_id":"CVE-2021-3197","cve_score":9.8,"pkg":"salt3","res_ver":"3002.5-1.ph3"},{"aff_ver":"all versions before 4.17.8-1.ph3 are vulnerable","cve_id":"CVE-2020-25720","cve_score":7.9,"pkg":"samba-client","res_ver":"4.17.8-1.ph3"},{"aff_ver":"all versions before 4.17.8-1.ph3 are vulnerable","cve_id":"CVE-2022-37966","cve_score":7.3,"pkg":"samba-client","res_ver":"4.17.8-1.ph3"},{"aff_ver":"all versions before 4.17.8-1.ph3 are vulnerable","cve_id":"CVE-2022-37967","cve_score":6.5,"pkg":"samba-client","res_ver":"4.17.8-1.ph3"},{"aff_ver":"all versions before 4.17.8-1.ph3 are vulnerable","cve_id":"CVE-2022-38023","cve_score":7.1,"pkg":"samba-client","res_ver":"4.17.8-1.ph3"},{"aff_ver":"all versions before 4.17.8-1.ph3 are vulnerable","cve_id":"CVE-2022-44640","cve_score":9.8,"pkg":"samba-client","res_ver":"4.17.8-1.ph3"},{"aff_ver":"all versions before 4.17.8-1.ph3 are vulnerable","cve_id":"CVE-2023-0225","cve_score":4.3,"pkg":"samba-client","res_ver":"4.17.8-1.ph3"},{"aff_ver":"all versions before 4.17.8-1.ph3 are vulnerable","cve_id":"CVE-2023-0614","cve_score":6.5,"pkg":"samba-client","res_ver":"4.17.8-1.ph3"},{"aff_ver":"all versions before 4.17.10-1.ph3 are vulnerable","cve_id":"CVE-2023-0922","cve_score":5.9,"pkg":"samba-client","res_ver":"4.17.10-1.ph3"},{"aff_ver":"all versions before 4.17.12-1.ph3 are vulnerable","cve_id":"CVE-2023-3961","cve_score":9.1,"pkg":"samba-client","res_ver":"4.17.12-1.ph3"},{"aff_ver":"all versions before 8.17.1-1.ph3 are vulnerable","cve_id":"CVE-2021-3618","cve_score":7.4,"pkg":"sendmail","res_ver":"8.17.1-1.ph3"},{"aff_ver":"all versions before 4.6-7.ph3 are vulnerable","cve_id":"CVE-2023-29383","cve_score":3.3,"pkg":"shadow","res_ver":"4.6-7.ph3"},{"aff_ver":"all versions before 4.6-8.ph3 are vulnerable","cve_id":"CVE-2023-4641","cve_score":4.7,"pkg":"shadow","res_ver":"4.6-8.ph3"},{"aff_ver":"all versions before 3.26.0-1.ph3 are vulnerable","cve_id":"CVE-2018-20346","cve_score":8.1,"pkg":"sqlite","res_ver":"3.26.0-1.ph3"},{"aff_ver":"all versions before 3.27.2-5.ph3 are vulnerable","cve_id":"CVE-2019-16168","cve_score":6.5,"pkg":"sqlite","res_ver":"3.27.2-5.ph3"},{"aff_ver":"all versions before 3.31.1-1.ph3 are vulnerable","cve_id":"CVE-2019-19244","cve_score":7.5,"pkg":"sqlite","res_ver":"3.31.1-1.ph3"},{"aff_ver":"all versions before 3.30.1-1.ph3 are vulnerable","cve_id":"CVE-2019-19317","cve_score":9.8,"pkg":"sqlite","res_ver":"3.30.1-1.ph3"},{"aff_ver":"all versions before 3.30.1-1.ph3 are vulnerable","cve_id":"CVE-2019-19603","cve_score":7.5,"pkg":"sqlite","res_ver":"3.30.1-1.ph3"},{"aff_ver":"all versions before 3.30.1-1.ph3 are vulnerable","cve_id":"CVE-2019-19645","cve_score":5.5,"pkg":"sqlite","res_ver":"3.30.1-1.ph3"},{"aff_ver":"all versions before 3.30.1-1.ph3 are vulnerable","cve_id":"CVE-2019-19646","cve_score":9.8,"pkg":"sqlite","res_ver":"3.30.1-1.ph3"},{"aff_ver":"all versions before 3.30.1-1.ph3 are vulnerable","cve_id":"CVE-2019-19880","cve_score":7.5,"pkg":"sqlite","res_ver":"3.30.1-1.ph3"},{"aff_ver":"all versions before 3.31.1-1.ph3 are vulnerable","cve_id":"CVE-2019-19923","cve_score":7.5,"pkg":"sqlite","res_ver":"3.31.1-1.ph3"},{"aff_ver":"all versions before 3.31.1-1.ph3 are vulnerable","cve_id":"CVE-2019-19924","cve_score":5.3,"pkg":"sqlite","res_ver":"3.31.1-1.ph3"},{"aff_ver":"all versions before 3.30.1-1.ph3 are vulnerable","cve_id":"CVE-2019-19925","cve_score":7.5,"pkg":"sqlite","res_ver":"3.30.1-1.ph3"},{"aff_ver":"all versions before 3.31.1-1.ph3 are vulnerable","cve_id":"CVE-2019-19926","cve_score":7.5,"pkg":"sqlite","res_ver":"3.31.1-1.ph3"},{"aff_ver":"all versions before 3.31.1-1.ph3 are vulnerable","cve_id":"CVE-2019-19959","cve_score":7.5,"pkg":"sqlite","res_ver":"3.31.1-1.ph3"},{"aff_ver":"all versions before 3.30.1-1.ph3 are vulnerable","cve_id":"CVE-2019-20218","cve_score":7.5,"pkg":"sqlite","res_ver":"3.30.1-1.ph3"},{"aff_ver":"all versions before 3.27.2-3.ph3 are vulnerable","cve_id":"CVE-2019-8457","cve_score":9.8,"pkg":"sqlite","res_ver":"3.27.2-3.ph3"},{"aff_ver":"all versions before 3.27.2-1.ph3 are vulnerable","cve_id":"CVE-2019-9936","cve_score":7.5,"pkg":"sqlite","res_ver":"3.27.2-1.ph3"},{"aff_ver":"all versions before 3.27.2-2.ph3 are vulnerable","cve_id":"CVE-2019-9937","cve_score":7.5,"pkg":"sqlite","res_ver":"3.27.2-2.ph3"},{"aff_ver":"all versions before 3.31.1-2.ph3 are vulnerable","cve_id":"CVE-2020-11655","cve_score":7.5,"pkg":"sqlite","res_ver":"3.31.1-2.ph3"},{"aff_ver":"all versions before 3.31.1-2.ph3 are vulnerable","cve_id":"CVE-2020-11656","cve_score":9.8,"pkg":"sqlite","res_ver":"3.31.1-2.ph3"},{"aff_ver":"all versions before 3.32.1-1.ph3 are vulnerable","cve_id":"CVE-2020-13434","cve_score":5.5,"pkg":"sqlite","res_ver":"3.32.1-1.ph3"},{"aff_ver":"all versions before 3.32.1-1.ph3 are vulnerable","cve_id":"CVE-2020-13435","cve_score":5.5,"pkg":"sqlite","res_ver":"3.32.1-1.ph3"},{"aff_ver":"all versions before 3.32.1-1.ph3 are vulnerable","cve_id":"CVE-2020-13630","cve_score":7.0,"pkg":"sqlite","res_ver":"3.32.1-1.ph3"},{"aff_ver":"all versions before 3.32.1-1.ph3 are vulnerable","cve_id":"CVE-2020-13631","cve_score":5.5,"pkg":"sqlite","res_ver":"3.32.1-1.ph3"},{"aff_ver":"all versions before 3.32.1-1.ph3 are vulnerable","cve_id":"CVE-2020-13632","cve_score":5.5,"pkg":"sqlite","res_ver":"3.32.1-1.ph3"},{"aff_ver":"all versions before 3.32.1-2.ph3 are vulnerable","cve_id":"CVE-2020-15358","cve_score":5.5,"pkg":"sqlite","res_ver":"3.32.1-2.ph3"},{"aff_ver":"all versions before 3.31.1-3.ph3 are vulnerable","cve_id":"CVE-2020-9327","cve_score":7.5,"pkg":"sqlite","res_ver":"3.31.1-3.ph3"},{"aff_ver":"all versions before 3.35.5-1.ph3 are vulnerable","cve_id":"CVE-2021-20227","cve_score":5.5,"pkg":"sqlite","res_ver":"3.35.5-1.ph3"},{"aff_ver":"all versions before 3.35.5-2.ph3 are vulnerable","cve_id":"CVE-2021-31239","cve_score":7.5,"pkg":"sqlite","res_ver":"3.35.5-2.ph3"},{"aff_ver":"all versions before 3.35.5-3.ph3 are vulnerable","cve_id":"CVE-2023-7104","cve_score":5.5,"pkg":"sqlite","res_ver":"3.35.5-3.ph3"},{"aff_ver":"all versions before 4.5.1-1.ph3 are vulnerable","cve_id":"CVE-2021-40153","cve_score":8.1,"pkg":"squashfs-tools","res_ver":"4.5.1-1.ph3"},{"aff_ver":"all versions before 4.5.1-1.ph3 are vulnerable","cve_id":"CVE-2021-41072","cve_score":8.1,"pkg":"squashfs-tools","res_ver":"4.5.1-1.ph3"},{"aff_ver":"all versions before 4.16-1.ph3 are vulnerable","cve_id":"CVE-2021-28116","cve_score":3.7,"pkg":"squid","res_ver":"4.16-1.ph3"},{"aff_ver":"all versions before 4.16-1.ph3 are vulnerable","cve_id":"CVE-2021-28651","cve_score":7.5,"pkg":"squid","res_ver":"4.16-1.ph3"},{"aff_ver":"all versions before 4.16-1.ph3 are vulnerable","cve_id":"CVE-2021-28652","cve_score":4.9,"pkg":"squid","res_ver":"4.16-1.ph3"},{"aff_ver":"all versions before 4.16-1.ph3 are vulnerable","cve_id":"CVE-2021-28662","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph3"},{"aff_ver":"all versions before 4.16-1.ph3 are vulnerable","cve_id":"CVE-2021-31806","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph3"},{"aff_ver":"all versions before 4.16-1.ph3 are vulnerable","cve_id":"CVE-2021-31807","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph3"},{"aff_ver":"all versions before 4.16-1.ph3 are vulnerable","cve_id":"CVE-2021-31808","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph3"},{"aff_ver":"all versions before 4.16-1.ph3 are vulnerable","cve_id":"CVE-2021-33620","cve_score":6.5,"pkg":"squid","res_ver":"4.16-1.ph3"},{"aff_ver":"all versions before 4.17-1.ph3 are vulnerable","cve_id":"CVE-2021-46784","cve_score":6.5,"pkg":"squid","res_ver":"4.17-1.ph3"},{"aff_ver":"all versions before 4.17-2.ph3 are vulnerable","cve_id":"CVE-2022-41317","cve_score":6.5,"pkg":"squid","res_ver":"4.17-2.ph3"},{"aff_ver":"all versions before 4.17-2.ph3 are vulnerable","cve_id":"CVE-2022-41318","cve_score":8.6,"pkg":"squid","res_ver":"4.17-2.ph3"},{"aff_ver":"all versions before 4.17-3.ph3 are vulnerable","cve_id":"CVE-2023-46724","cve_score":8.6,"pkg":"squid","res_ver":"4.17-3.ph3"},{"aff_ver":"all versions before 5.9-1.ph3 are vulnerable","cve_id":"CVE-2023-46728","cve_score":7.5,"pkg":"squid","res_ver":"5.9-1.ph3"},{"aff_ver":"all versions before 5.9-1.ph3 are vulnerable","cve_id":"CVE-2023-46846","cve_score":9.3,"pkg":"squid","res_ver":"5.9-1.ph3"},{"aff_ver":"all versions before 4.17-3.ph3 are vulnerable","cve_id":"CVE-2023-46847","cve_score":8.6,"pkg":"squid","res_ver":"4.17-3.ph3"},{"aff_ver":"all versions before 5.9-2.ph3 are vulnerable","cve_id":"CVE-2023-46848","cve_score":8.6,"pkg":"squid","res_ver":"5.9-2.ph3"},{"aff_ver":"all versions before 5.9-3.ph3 are vulnerable","cve_id":"CVE-2023-49285","cve_score":7.5,"pkg":"squid","res_ver":"5.9-3.ph3"},{"aff_ver":"all versions before 5.9-3.ph3 are vulnerable","cve_id":"CVE-2023-49286","cve_score":7.5,"pkg":"squid","res_ver":"5.9-3.ph3"},{"aff_ver":"all versions before 5.9-4.ph3 are vulnerable","cve_id":"CVE-2023-50269","cve_score":8.6,"pkg":"squid","res_ver":"5.9-4.ph3"},{"aff_ver":"all versions before 5.9-6.ph3 are vulnerable","cve_id":"CVE-2023-5824","cve_score":7.5,"pkg":"squid","res_ver":"5.9-6.ph3"},{"aff_ver":"all versions before 5.9-5.ph3 are vulnerable","cve_id":"CVE-2024-23638","cve_score":6.5,"pkg":"squid","res_ver":"5.9-5.ph3"},{"aff_ver":"all versions before 5.9-6.ph3 are vulnerable","cve_id":"CVE-2024-25111","cve_score":8.6,"pkg":"squid","res_ver":"5.9-6.ph3"},{"aff_ver":"all versions before 5.9-6.ph3 are vulnerable","cve_id":"CVE-2024-25617","cve_score":7.5,"pkg":"squid","res_ver":"5.9-6.ph3"},{"aff_ver":"all versions before 5.9-7.ph3 are vulnerable","cve_id":"CVE-2024-45802","cve_score":7.5,"pkg":"squid","res_ver":"5.9-7.ph3"},{"aff_ver":"all versions before 2.8.1-11.ph3 are vulnerable","cve_id":"CVE-2023-34060","cve_score":9.8,"pkg":"sssd","res_ver":"2.8.1-11.ph3"},{"aff_ver":"all versions before 2.8.1-13.ph3 are vulnerable","cve_id":"CVE-2023-3758","cve_score":7.1,"pkg":"sssd","res_ver":"2.8.1-13.ph3"},{"aff_ver":"all versions before 5.6.3-3.ph3 are vulnerable","cve_id":"CVE-2018-16151","cve_score":7.5,"pkg":"strongswan","res_ver":"5.6.3-3.ph3"},{"aff_ver":"all versions before 5.6.3-3.ph3 are vulnerable","cve_id":"CVE-2018-16152","cve_score":7.5,"pkg":"strongswan","res_ver":"5.6.3-3.ph3"},{"aff_ver":"all versions before 5.6.3-3.ph3 are vulnerable","cve_id":"CVE-2018-5388","cve_score":6.5,"pkg":"strongswan","res_ver":"5.6.3-3.ph3"},{"aff_ver":"all versions before 5.6.3-5.ph3 are vulnerable","cve_id":"CVE-2021-41990","cve_score":7.5,"pkg":"strongswan","res_ver":"5.6.3-5.ph3"},{"aff_ver":"all versions before 5.6.3-5.ph3 are vulnerable","cve_id":"CVE-2021-41991","cve_score":7.5,"pkg":"strongswan","res_ver":"5.6.3-5.ph3"},{"aff_ver":"all versions before 5.6.3-6.ph3 are vulnerable","cve_id":"CVE-2021-45079","cve_score":9.1,"pkg":"strongswan","res_ver":"5.6.3-6.ph3"},{"aff_ver":"all versions before 5.6.3-7.ph3 are vulnerable","cve_id":"CVE-2022-40617","cve_score":7.5,"pkg":"strongswan","res_ver":"5.6.3-7.ph3"},{"aff_ver":"all versions before 5.6.3-9.ph3 are vulnerable","cve_id":"CVE-2023-41913","cve_score":9.8,"pkg":"strongswan","res_ver":"5.6.3-9.ph3"},{"aff_ver":"all versions before 1.10.2-5.ph3 are vulnerable","cve_id":"CVE-2018-11782","cve_score":6.5,"pkg":"subversion","res_ver":"1.10.2-5.ph3"},{"aff_ver":"all versions before 1.10.2-5.ph3 are vulnerable","cve_id":"CVE-2018-11803","cve_score":7.5,"pkg":"subversion","res_ver":"1.10.2-5.ph3"},{"aff_ver":"all versions before 1.10.2-5.ph3 are vulnerable","cve_id":"CVE-2019-0203","cve_score":7.5,"pkg":"subversion","res_ver":"1.10.2-5.ph3"},{"aff_ver":"all versions before 1.10.2-6.ph3 are vulnerable","cve_id":"CVE-2020-17525","cve_score":7.5,"pkg":"subversion","res_ver":"1.10.2-6.ph3"},{"aff_ver":"all versions before 1.10.8-2.ph3 are vulnerable","cve_id":"CVE-2021-28544","cve_score":4.3,"pkg":"subversion","res_ver":"1.10.8-2.ph3"},{"aff_ver":"all versions before 1.10.8-2.ph3 are vulnerable","cve_id":"CVE-2022-24070","cve_score":7.5,"pkg":"subversion","res_ver":"1.10.8-2.ph3"},{"aff_ver":"all versions before 1.8.23-2.ph3 are vulnerable","cve_id":"CVE-2019-14287","cve_score":8.8,"pkg":"sudo","res_ver":"1.8.23-2.ph3"},{"aff_ver":"all versions before 1.8.30-1.ph3 are vulnerable","cve_id":"CVE-2019-19232","cve_score":7.5,"pkg":"sudo","res_ver":"1.8.30-1.ph3"},{"aff_ver":"all versions before 1.8.30-1.ph3 are vulnerable","cve_id":"CVE-2019-19234","cve_score":7.5,"pkg":"sudo","res_ver":"1.8.30-1.ph3"},{"aff_ver":"all versions before 1.9.5-1.ph3 are vulnerable","cve_id":"CVE-2021-23240","cve_score":7.8,"pkg":"sudo","res_ver":"1.9.5-1.ph3"},{"aff_ver":"all versions before 1.9.5-2.ph3 are vulnerable","cve_id":"CVE-2021-3156","cve_score":7.8,"pkg":"sudo","res_ver":"1.9.5-2.ph3"},{"aff_ver":"all versions before 1.9.5-4.ph3 are vulnerable","cve_id":"CVE-2022-43995","cve_score":7.1,"pkg":"sudo","res_ver":"1.9.5-4.ph3"},{"aff_ver":"all versions before 1.9.5-5.ph3 are vulnerable","cve_id":"CVE-2023-22809","cve_score":7.8,"pkg":"sudo","res_ver":"1.9.5-5.ph3"},{"aff_ver":"all versions before 1.9.14p3-1.ph3 are vulnerable","cve_id":"CVE-2023-28486","cve_score":5.3,"pkg":"sudo","res_ver":"1.9.14p3-1.ph3"},{"aff_ver":"all versions before 1.9.14p3-1.ph3 are vulnerable","cve_id":"CVE-2023-28487","cve_score":5.3,"pkg":"sudo","res_ver":"1.9.14p3-1.ph3"},{"aff_ver":"all versions before 1.9.15p5-1.ph3 are vulnerable","cve_id":"CVE-2023-42465","cve_score":7.0,"pkg":"sudo","res_ver":"1.9.15p5-1.ph3"},{"aff_ver":"all versions before 0.26.0-1.0419052002.ph3 are vulnerable","cve_id":"CVE-2019-8339","cve_score":5.5,"pkg":"sysdig","res_ver":"0.26.0-1.0419052002.ph3"},{"aff_ver":"all versions before 6.04-8.ph3 are vulnerable","cve_id":"CVE-2014-9495","cve_score":8.8,"pkg":"syslinux","res_ver":"6.04-8.ph3"},{"aff_ver":"all versions before 6.04-8.ph3 are vulnerable","cve_id":"CVE-2015-0973","cve_score":7.5,"pkg":"syslinux","res_ver":"6.04-8.ph3"},{"aff_ver":"all versions before 6.04-8.ph3 are vulnerable","cve_id":"CVE-2016-3751","cve_score":7.8,"pkg":"syslinux","res_ver":"6.04-8.ph3"},{"aff_ver":"all versions before 6.04-8.ph3 are vulnerable","cve_id":"CVE-2017-12652","cve_score":9.8,"pkg":"syslinux","res_ver":"6.04-8.ph3"},{"aff_ver":"all versions before 6.04-8.ph3 are vulnerable","cve_id":"CVE-2018-13785","cve_score":6.5,"pkg":"syslinux","res_ver":"6.04-8.ph3"},{"aff_ver":"all versions before 6.04-8.ph3 are vulnerable","cve_id":"CVE-2018-14048","cve_score":6.5,"pkg":"syslinux","res_ver":"6.04-8.ph3"},{"aff_ver":"all versions before 6.04-8.ph3 are vulnerable","cve_id":"CVE-2018-14550","cve_score":8.8,"pkg":"syslinux","res_ver":"6.04-8.ph3"},{"aff_ver":"all versions before 6.04-8.ph3 are vulnerable","cve_id":"CVE-2019-6129","cve_score":6.5,"pkg":"syslinux","res_ver":"6.04-8.ph3"},{"aff_ver":"all versions before 6.04-8.ph3 are vulnerable","cve_id":"CVE-2021-4214","cve_score":5.5,"pkg":"syslinux","res_ver":"6.04-8.ph3"},{"aff_ver":"all versions before 3.37.1-3.ph3 are vulnerable","cve_id":"CVE-2022-38725","cve_score":7.5,"pkg":"syslog-ng","res_ver":"3.37.1-3.ph3"},{"aff_ver":"all versions before 12.1.2-1.ph3 are vulnerable","cve_id":"CVE-2018-19416","cve_score":7.8,"pkg":"sysstat","res_ver":"12.1.2-1.ph3"},{"aff_ver":"all versions before 12.1.6-1.ph3 are vulnerable","cve_id":"CVE-2019-16167","cve_score":5.5,"pkg":"sysstat","res_ver":"12.1.6-1.ph3"},{"aff_ver":"all versions before 12.2.0-1.ph3 are vulnerable","cve_id":"CVE-2019-19725","cve_score":9.8,"pkg":"sysstat","res_ver":"12.2.0-1.ph3"},{"aff_ver":"all versions before 12.7.1-1.ph3 are vulnerable","cve_id":"CVE-2022-39377","cve_score":7.0,"pkg":"sysstat","res_ver":"12.7.1-1.ph3"},{"aff_ver":"all versions before 12.7.2-1.ph3 are vulnerable","cve_id":"CVE-2023-33204","cve_score":7.8,"pkg":"sysstat","res_ver":"12.7.2-1.ph3"},{"aff_ver":"all versions before 239-10.ph3 are vulnerable","cve_id":"CVE-2017-15908","cve_score":7.5,"pkg":"systemd","res_ver":"239-10.ph3"},{"aff_ver":"all versions before 239-10.ph3 are vulnerable","cve_id":"CVE-2018-15686","cve_score":7.8,"pkg":"systemd","res_ver":"239-10.ph3"},{"aff_ver":"all versions before 239-10.ph3 are vulnerable","cve_id":"CVE-2018-15687","cve_score":7.0,"pkg":"systemd","res_ver":"239-10.ph3"},{"aff_ver":"all versions before 239-10.ph3 are vulnerable","cve_id":"CVE-2018-15688","cve_score":8.8,"pkg":"systemd","res_ver":"239-10.ph3"},{"aff_ver":"all versions before 239-10.ph3 are vulnerable","cve_id":"CVE-2018-16864","cve_score":7.8,"pkg":"systemd","res_ver":"239-10.ph3"},{"aff_ver":"all versions before 239-10.ph3 are vulnerable","cve_id":"CVE-2018-16865","cve_score":7.8,"pkg":"systemd","res_ver":"239-10.ph3"},{"aff_ver":"all versions before 239-14.ph3 are vulnerable","cve_id":"CVE-2019-15718","cve_score":4.4,"pkg":"systemd","res_ver":"239-14.ph3"},{"aff_ver":"all versions before 239-18.ph3 are vulnerable","cve_id":"CVE-2019-20386","cve_score":2.4,"pkg":"systemd","res_ver":"239-18.ph3"},{"aff_ver":"all versions before 239-11.ph3 are vulnerable","cve_id":"CVE-2019-3842","cve_score":7.0,"pkg":"systemd","res_ver":"239-11.ph3"},{"aff_ver":"all versions before 239-12.ph3 are vulnerable","cve_id":"CVE-2019-3843","cve_score":7.8,"pkg":"systemd","res_ver":"239-12.ph3"},{"aff_ver":"all versions before 239-12.ph3 are vulnerable","cve_id":"CVE-2019-3844","cve_score":7.8,"pkg":"systemd","res_ver":"239-12.ph3"},{"aff_ver":"all versions before 239-12.ph3 are vulnerable","cve_id":"CVE-2019-6454","cve_score":5.5,"pkg":"systemd","res_ver":"239-12.ph3"},{"aff_ver":"all versions before 239-34.ph3 are vulnerable","cve_id":"CVE-2020-13529","cve_score":6.1,"pkg":"systemd","res_ver":"239-34.ph3"},{"aff_ver":"all versions before 239-24.ph3 are vulnerable","cve_id":"CVE-2020-13776","cve_score":6.7,"pkg":"systemd","res_ver":"239-24.ph3"},{"aff_ver":"all versions before 239-21.ph3 are vulnerable","cve_id":"CVE-2020-1712","cve_score":7.8,"pkg":"systemd","res_ver":"239-21.ph3"},{"aff_ver":"all versions before 239-33.ph3 are vulnerable","cve_id":"CVE-2021-33910","cve_score":5.5,"pkg":"systemd","res_ver":"239-33.ph3"},{"aff_ver":"all versions before 239-44.ph3 are vulnerable","cve_id":"CVE-2022-2526","cve_score":9.8,"pkg":"systemd","res_ver":"239-44.ph3"},{"aff_ver":"all versions before 239-45.ph3 are vulnerable","cve_id":"CVE-2022-3821","cve_score":5.5,"pkg":"systemd","res_ver":"239-45.ph3"},{"aff_ver":"all versions before 1.30-3.ph3 are vulnerable","cve_id":"CVE-2018-20482","cve_score":4.7,"pkg":"tar","res_ver":"1.30-3.ph3"},{"aff_ver":"all versions before 1.30-2.ph3 are vulnerable","cve_id":"CVE-2019-9923","cve_score":7.5,"pkg":"tar","res_ver":"1.30-2.ph3"},{"aff_ver":"all versions before 1.30-5.ph3 are vulnerable","cve_id":"CVE-2021-20193","cve_score":3.3,"pkg":"tar","res_ver":"1.30-5.ph3"},{"aff_ver":"all versions before 1.30-6.ph3 are vulnerable","cve_id":"CVE-2022-48303","cve_score":5.5,"pkg":"tar","res_ver":"1.30-6.ph3"},{"aff_ver":"all versions before 1.30-7.ph3 are vulnerable","cve_id":"CVE-2023-39804","cve_score":6.2,"pkg":"tar","res_ver":"1.30-7.ph3"},{"aff_ver":"all versions before 8.6.8-2.ph3 are vulnerable","cve_id":"CVE-2021-35331","cve_score":7.8,"pkg":"tcl","res_ver":"8.6.8-2.ph3"},{"aff_ver":"all versions before 4.9.2-2.ph3 are vulnerable","cve_id":"CVE-2017-16808","cve_score":5.5,"pkg":"tcpdump","res_ver":"4.9.2-2.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-10103","cve_score":9.8,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-10105","cve_score":9.8,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14461","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14462","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14463","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14464","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14465","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14466","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14467","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14468","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14469","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14470","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14879","cve_score":7.0,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14880","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14881","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-14882","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-16227","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-16228","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-16229","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-16230","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-16300","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-16301","cve_score":7.8,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-16451","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2018-16452","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.9.2-2.ph3 are vulnerable","cve_id":"CVE-2018-19519","cve_score":5.5,"pkg":"tcpdump","res_ver":"4.9.2-2.ph3"},{"aff_ver":"all versions before 4.9.2-3.ph3 are vulnerable","cve_id":"CVE-2019-1010220","cve_score":3.3,"pkg":"tcpdump","res_ver":"4.9.2-3.ph3"},{"aff_ver":"all versions before 4.9.3-1.ph3 are vulnerable","cve_id":"CVE-2019-15166","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-1.ph3"},{"aff_ver":"all versions before 4.99.4-1.ph3 are vulnerable","cve_id":"CVE-2020-8036","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.99.4-1.ph3"},{"aff_ver":"all versions before 4.9.3-2.ph3 are vulnerable","cve_id":"CVE-2020-8037","cve_score":7.5,"pkg":"tcpdump","res_ver":"4.9.3-2.ph3"},{"aff_ver":"all versions before 4.99.4-2.ph3 are vulnerable","cve_id":"CVE-2024-2397","cve_score":6.2,"pkg":"tcpdump","res_ver":"4.99.4-2.ph3"},{"aff_ver":"all versions before 1.27.1-1.ph3 are vulnerable","cve_id":"CVE-2019-3826","cve_score":8.4,"pkg":"telegraf","res_ver":"1.27.1-1.ph3"},{"aff_ver":"all versions before 1.25.2-1.ph3 are vulnerable","cve_id":"CVE-2022-40716","cve_score":6.5,"pkg":"telegraf","res_ver":"1.25.2-1.ph3"},{"aff_ver":"all versions before 4.5.2-3.ph3 are vulnerable","cve_id":"CVE-2023-28370","cve_score":6.1,"pkg":"tornado","res_ver":"4.5.2-3.ph3"},{"aff_ver":"all versions before 4.1.3-3.ph3 are vulnerable","cve_id":"CVE-2021-3565","cve_score":5.9,"pkg":"tpm2-tools","res_ver":"4.1.3-3.ph3"},{"aff_ver":"all versions before 4.1.3-4.ph3 are vulnerable","cve_id":"CVE-2024-29039","cve_score":9.0,"pkg":"tpm2-tools","res_ver":"4.1.3-4.ph3"},{"aff_ver":"all versions before 2.1.3-1.ph3 are vulnerable","cve_id":"CVE-2023-46316","cve_score":5.5,"pkg":"traceroute","res_ver":"2.1.3-1.ph3"},{"aff_ver":"all versions before 0.3.14-3.ph3 are vulnerable","cve_id":"CVE-2020-24330","cve_score":7.8,"pkg":"trousers","res_ver":"0.3.14-3.ph3"},{"aff_ver":"all versions before 0.3.14-3.ph3 are vulnerable","cve_id":"CVE-2020-24331","cve_score":7.8,"pkg":"trousers","res_ver":"0.3.14-3.ph3"},{"aff_ver":"all versions before 0.3.14-3.ph3 are vulnerable","cve_id":"CVE-2020-24332","cve_score":5.5,"pkg":"trousers","res_ver":"0.3.14-3.ph3"},{"aff_ver":"all versions before 2019.01-2.ph3 are vulnerable","cve_id":"CVE-2019-11059","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.01-2.ph3"},{"aff_ver":"all versions before 2019.01-3.ph3 are vulnerable","cve_id":"CVE-2019-13103","cve_score":7.1,"pkg":"u-boot","res_ver":"2019.01-3.ph3"},{"aff_ver":"all versions before 2019.01-4.ph3 are vulnerable","cve_id":"CVE-2019-13104","cve_score":7.8,"pkg":"u-boot","res_ver":"2019.01-4.ph3"},{"aff_ver":"all versions before 2019.01-4.ph3 are vulnerable","cve_id":"CVE-2019-13106","cve_score":7.8,"pkg":"u-boot","res_ver":"2019.01-4.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14192","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14193","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14194","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14195","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14196","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14197","cve_score":9.1,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14198","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14199","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14200","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14201","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14202","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14203","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-1.ph3 are vulnerable","cve_id":"CVE-2019-14204","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-1.ph3"},{"aff_ver":"all versions before 2019.10-4.ph3 are vulnerable","cve_id":"CVE-2022-2347","cve_score":7.7,"pkg":"u-boot","res_ver":"2019.10-4.ph3"},{"aff_ver":"all versions before 2019.10-3.ph3 are vulnerable","cve_id":"CVE-2022-30767","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-3.ph3"},{"aff_ver":"all versions before 2019.10-3.ph3 are vulnerable","cve_id":"CVE-2022-34835","cve_score":9.8,"pkg":"u-boot","res_ver":"2019.10-3.ph3"},{"aff_ver":"all versions before 1.8.0-2.ph3 are vulnerable","cve_id":"CVE-2019-16866","cve_score":7.5,"pkg":"unbound","res_ver":"1.8.0-2.ph3"},{"aff_ver":"all versions before 1.8.0-3.ph3 are vulnerable","cve_id":"CVE-2019-18934","cve_score":7.3,"pkg":"unbound","res_ver":"1.8.0-3.ph3"},{"aff_ver":"all versions before 1.13.1-1.ph3 are vulnerable","cve_id":"CVE-2019-25031","cve_score":5.9,"pkg":"unbound","res_ver":"1.13.1-1.ph3"},{"aff_ver":"all versions before 1.13.1-1.ph3 are vulnerable","cve_id":"CVE-2019-25032","cve_score":9.8,"pkg":"unbound","res_ver":"1.13.1-1.ph3"},{"aff_ver":"all versions before 1.13.1-1.ph3 are vulnerable","cve_id":"CVE-2019-25033","cve_score":9.8,"pkg":"unbound","res_ver":"1.13.1-1.ph3"},{"aff_ver":"all versions before 1.13.1-1.ph3 are vulnerable","cve_id":"CVE-2019-25034","cve_score":9.8,"pkg":"unbound","res_ver":"1.13.1-1.ph3"},{"aff_ver":"all versions before 1.13.1-1.ph3 are vulnerable","cve_id":"CVE-2019-25035","cve_score":9.8,"pkg":"unbound","res_ver":"1.13.1-1.ph3"},{"aff_ver":"all versions before 1.13.1-1.ph3 are vulnerable","cve_id":"CVE-2019-25036","cve_score":7.5,"pkg":"unbound","res_ver":"1.13.1-1.ph3"},{"aff_ver":"all versions before 1.13.1-1.ph3 are vulnerable","cve_id":"CVE-2019-25037","cve_score":7.5,"pkg":"unbound","res_ver":"1.13.1-1.ph3"},{"aff_ver":"all versions before 1.13.1-1.ph3 are vulnerable","cve_id":"CVE-2019-25038","cve_score":9.8,"pkg":"unbound","res_ver":"1.13.1-1.ph3"},{"aff_ver":"all versions before 1.13.1-1.ph3 are vulnerable","cve_id":"CVE-2019-25039","cve_score":9.8,"pkg":"unbound","res_ver":"1.13.1-1.ph3"},{"aff_ver":"all versions before 1.13.1-1.ph3 are vulnerable","cve_id":"CVE-2019-25040","cve_score":7.5,"pkg":"unbound","res_ver":"1.13.1-1.ph3"},{"aff_ver":"all versions before 1.13.1-1.ph3 are vulnerable","cve_id":"CVE-2019-25041","cve_score":7.5,"pkg":"unbound","res_ver":"1.13.1-1.ph3"},{"aff_ver":"all versions before 1.13.1-1.ph3 are vulnerable","cve_id":"CVE-2019-25042","cve_score":9.8,"pkg":"unbound","res_ver":"1.13.1-1.ph3"},{"aff_ver":"all versions before 1.8.0-4.ph3 are vulnerable","cve_id":"CVE-2020-12662","cve_score":7.5,"pkg":"unbound","res_ver":"1.8.0-4.ph3"},{"aff_ver":"all versions before 1.8.0-4.ph3 are vulnerable","cve_id":"CVE-2020-12663","cve_score":7.5,"pkg":"unbound","res_ver":"1.8.0-4.ph3"},{"aff_ver":"all versions before 1.8.0-5.ph3 are vulnerable","cve_id":"CVE-2020-28935","cve_score":5.5,"pkg":"unbound","res_ver":"1.8.0-5.ph3"},{"aff_ver":"all versions before 1.13.1-2.ph3 are vulnerable","cve_id":"CVE-2022-30698","cve_score":6.5,"pkg":"unbound","res_ver":"1.13.1-2.ph3"},{"aff_ver":"all versions before 1.13.1-2.ph3 are vulnerable","cve_id":"CVE-2022-30699","cve_score":6.5,"pkg":"unbound","res_ver":"1.13.1-2.ph3"},{"aff_ver":"all versions before 1.16.3-1.ph3 are vulnerable","cve_id":"CVE-2022-3204","cve_score":7.5,"pkg":"unbound","res_ver":"1.16.3-1.ph3"},{"aff_ver":"all versions before 1.16.3-2.ph3 are vulnerable","cve_id":"CVE-2023-50387","cve_score":7.5,"pkg":"unbound","res_ver":"1.16.3-2.ph3"},{"aff_ver":"all versions before 1.16.3-2.ph3 are vulnerable","cve_id":"CVE-2023-50868","cve_score":7.5,"pkg":"unbound","res_ver":"1.16.3-2.ph3"},{"aff_ver":"all versions before 1.21.0-1.ph3 are vulnerable","cve_id":"CVE-2024-33655","cve_score":7.5,"pkg":"unbound","res_ver":"1.21.0-1.ph3"},{"aff_ver":"all versions before 2.3.12-1.ph3 are vulnerable","cve_id":"CVE-2024-1013","cve_score":7.8,"pkg":"unixODBC","res_ver":"2.3.12-1.ph3"},{"aff_ver":"all versions before 6.0-14.ph3 are vulnerable","cve_id":"CVE-2014-8139","cve_score":7.8,"pkg":"unzip","res_ver":"6.0-14.ph3"},{"aff_ver":"all versions before 6.0-14.ph3 are vulnerable","cve_id":"CVE-2014-8140","cve_score":7.8,"pkg":"unzip","res_ver":"6.0-14.ph3"},{"aff_ver":"all versions before 6.0-14.ph3 are vulnerable","cve_id":"CVE-2014-8141","cve_score":7.8,"pkg":"unzip","res_ver":"6.0-14.ph3"},{"aff_ver":"all versions before 6.0-11.ph3 are vulnerable","cve_id":"CVE-2014-9636","cve_score":5.0,"pkg":"unzip","res_ver":"6.0-11.ph3"},{"aff_ver":"all versions before 6.0-11.ph3 are vulnerable","cve_id":"CVE-2014-9913","cve_score":4.0,"pkg":"unzip","res_ver":"6.0-11.ph3"},{"aff_ver":"all versions before 6.0-11.ph3 are vulnerable","cve_id":"CVE-2015-7696","cve_score":6.8,"pkg":"unzip","res_ver":"6.0-11.ph3"},{"aff_ver":"all versions before 6.0-11.ph3 are vulnerable","cve_id":"CVE-2015-7697","cve_score":4.3,"pkg":"unzip","res_ver":"6.0-11.ph3"},{"aff_ver":"all versions before 6.0-11.ph3 are vulnerable","cve_id":"CVE-2016-9844","cve_score":4.0,"pkg":"unzip","res_ver":"6.0-11.ph3"},{"aff_ver":"all versions before 6.0-15.ph3 are vulnerable","cve_id":"CVE-2018-1000035","cve_score":7.8,"pkg":"unzip","res_ver":"6.0-15.ph3"},{"aff_ver":"all versions before 6.0-13.ph3 are vulnerable","cve_id":"CVE-2019-13232","cve_score":3.3,"pkg":"unzip","res_ver":"6.0-13.ph3"},{"aff_ver":"all versions before 6.0-17.ph3 are vulnerable","cve_id":"CVE-2021-4217","cve_score":3.3,"pkg":"unzip","res_ver":"6.0-17.ph3"},{"aff_ver":"all versions before 6.0-18.ph3 are vulnerable","cve_id":"CVE-2022-0529","cve_score":5.5,"pkg":"unzip","res_ver":"6.0-18.ph3"},{"aff_ver":"all versions before 6.0-18.ph3 are vulnerable","cve_id":"CVE-2022-0530","cve_score":5.5,"pkg":"unzip","res_ver":"6.0-18.ph3"},{"aff_ver":"all versions before 0.9.7-2.ph3 are vulnerable","cve_id":"CVE-2024-34402","cve_score":8.6,"pkg":"uriparser","res_ver":"0.9.7-2.ph3"},{"aff_ver":"all versions before 2.32.1-1.ph3 are vulnerable","cve_id":"CVE-2017-2616","cve_score":4.7,"pkg":"util-linux","res_ver":"2.32.1-1.ph3"},{"aff_ver":"all versions before 2.32.1-4.ph3 are vulnerable","cve_id":"CVE-2021-37600","cve_score":5.5,"pkg":"util-linux","res_ver":"2.32.1-4.ph3"},{"aff_ver":"all versions before 2.32.1-5.ph3 are vulnerable","cve_id":"CVE-2022-0563","cve_score":5.5,"pkg":"util-linux","res_ver":"2.32.1-5.ph3"},{"aff_ver":"all versions before 2.32.1-6.ph3 are vulnerable","cve_id":"CVE-2024-28085","cve_score":3.3,"pkg":"util-linux","res_ver":"2.32.1-6.ph3"},{"aff_ver":"all versions before 8.1.0388-4.ph3 are vulnerable","cve_id":"CVE-2019-12735","cve_score":8.6,"pkg":"vim","res_ver":"8.1.0388-4.ph3"},{"aff_ver":"all versions before 8.1.1365-1.ph3 are vulnerable","cve_id":"CVE-2019-20807","cve_score":5.3,"pkg":"vim","res_ver":"8.1.1365-1.ph3"},{"aff_ver":"all versions before 8.2.3408-1.ph3 are vulnerable","cve_id":"CVE-2021-3770","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-1.ph3"},{"aff_ver":"all versions before 8.2.3408-3.ph3 are vulnerable","cve_id":"CVE-2021-3778","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-3.ph3"},{"aff_ver":"all versions before 8.2.3408-4.ph3 are vulnerable","cve_id":"CVE-2021-3796","cve_score":7.3,"pkg":"vim","res_ver":"8.2.3408-4.ph3"},{"aff_ver":"all versions before 8.2.3408-5.ph3 are vulnerable","cve_id":"CVE-2021-3872","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-5.ph3"},{"aff_ver":"all versions before 8.2.3408-5.ph3 are vulnerable","cve_id":"CVE-2021-3875","cve_score":5.5,"pkg":"vim","res_ver":"8.2.3408-5.ph3"},{"aff_ver":"all versions before 8.2.3408-8.ph3 are vulnerable","cve_id":"CVE-2021-3903","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-8.ph3"},{"aff_ver":"all versions before 8.2.3408-8.ph3 are vulnerable","cve_id":"CVE-2021-3927","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-8.ph3"},{"aff_ver":"all versions before 8.2.3408-8.ph3 are vulnerable","cve_id":"CVE-2021-3928","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-8.ph3"},{"aff_ver":"all versions before 8.2.3408-7.ph3 are vulnerable","cve_id":"CVE-2021-3973","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-7.ph3"},{"aff_ver":"all versions before 8.2.3408-7.ph3 are vulnerable","cve_id":"CVE-2021-3974","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-7.ph3"},{"aff_ver":"all versions before 8.2.3408-9.ph3 are vulnerable","cve_id":"CVE-2021-3984","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-9.ph3"},{"aff_ver":"all versions before 8.2.3408-9.ph3 are vulnerable","cve_id":"CVE-2021-4019","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-9.ph3"},{"aff_ver":"all versions before 8.2.3408-10.ph3 are vulnerable","cve_id":"CVE-2021-4069","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-10.ph3"},{"aff_ver":"all versions before 8.2.3408-12.ph3 are vulnerable","cve_id":"CVE-2021-4136","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-12.ph3"},{"aff_ver":"all versions before 8.2.3408-15.ph3 are vulnerable","cve_id":"CVE-2021-4166","cve_score":7.1,"pkg":"vim","res_ver":"8.2.3408-15.ph3"},{"aff_ver":"all versions before 8.2.3408-18.ph3 are vulnerable","cve_id":"CVE-2021-4173","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-18.ph3"},{"aff_ver":"all versions before 8.2.3408-15.ph3 are vulnerable","cve_id":"CVE-2021-4187","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-15.ph3"},{"aff_ver":"all versions before 8.2.3408-15.ph3 are vulnerable","cve_id":"CVE-2021-4192","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-15.ph3"},{"aff_ver":"all versions before 8.2.3408-24.ph3 are vulnerable","cve_id":"CVE-2021-4193","cve_score":5.5,"pkg":"vim","res_ver":"8.2.3408-24.ph3"},{"aff_ver":"all versions before 8.2.3408-16.ph3 are vulnerable","cve_id":"CVE-2022-0128","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-16.ph3"},{"aff_ver":"all versions before 8.2.4646-1.ph3 are vulnerable","cve_id":"CVE-2022-0156","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4646-1.ph3"},{"aff_ver":"all versions before 8.2.4646-1.ph3 are vulnerable","cve_id":"CVE-2022-0158","cve_score":3.3,"pkg":"vim","res_ver":"8.2.4646-1.ph3"},{"aff_ver":"all versions before 8.2.3408-15.ph3 are vulnerable","cve_id":"CVE-2022-0261","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-15.ph3"},{"aff_ver":"all versions before 8.2.3408-15.ph3 are vulnerable","cve_id":"CVE-2022-0318","cve_score":9.8,"pkg":"vim","res_ver":"8.2.3408-15.ph3"},{"aff_ver":"all versions before 8.2.3408-24.ph3 are vulnerable","cve_id":"CVE-2022-0319","cve_score":5.5,"pkg":"vim","res_ver":"8.2.3408-24.ph3"},{"aff_ver":"all versions before 8.2.3408-18.ph3 are vulnerable","cve_id":"CVE-2022-0359","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-18.ph3"},{"aff_ver":"all versions before 8.2.3408-18.ph3 are vulnerable","cve_id":"CVE-2022-0361","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-18.ph3"},{"aff_ver":"all versions before 8.2.3408-20.ph3 are vulnerable","cve_id":"CVE-2022-0368","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-20.ph3"},{"aff_ver":"all versions before 8.2.3408-19.ph3 are vulnerable","cve_id":"CVE-2022-0392","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-19.ph3"},{"aff_ver":"all versions before 8.2.4646-1.ph3 are vulnerable","cve_id":"CVE-2022-0393","cve_score":7.1,"pkg":"vim","res_ver":"8.2.4646-1.ph3"},{"aff_ver":"all versions before 8.2.3408-19.ph3 are vulnerable","cve_id":"CVE-2022-0407","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-19.ph3"},{"aff_ver":"all versions before 8.2.3408-18.ph3 are vulnerable","cve_id":"CVE-2022-0408","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-18.ph3"},{"aff_ver":"all versions before 8.2.3408-19.ph3 are vulnerable","cve_id":"CVE-2022-0413","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-19.ph3"},{"aff_ver":"all versions before 8.2.3408-25.ph3 are vulnerable","cve_id":"CVE-2022-0417","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-25.ph3"},{"aff_ver":"all versions before 8.2.3408-19.ph3 are vulnerable","cve_id":"CVE-2022-0443","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-19.ph3"},{"aff_ver":"all versions before 8.2.3408-22.ph3 are vulnerable","cve_id":"CVE-2022-0554","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-22.ph3"},{"aff_ver":"all versions before 8.2.3408-23.ph3 are vulnerable","cve_id":"CVE-2022-0572","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-23.ph3"},{"aff_ver":"all versions before 8.2.3408-22.ph3 are vulnerable","cve_id":"CVE-2022-0629","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-22.ph3"},{"aff_ver":"all versions before 8.2.3408-22.ph3 are vulnerable","cve_id":"CVE-2022-0685","cve_score":7.8,"pkg":"vim","res_ver":"8.2.3408-22.ph3"},{"aff_ver":"all versions before 8.2.4646-1.ph3 are vulnerable","cve_id":"CVE-2022-0696","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4646-1.ph3"},{"aff_ver":"all versions before 8.2.3408-24.ph3 are vulnerable","cve_id":"CVE-2022-0714","cve_score":5.5,"pkg":"vim","res_ver":"8.2.3408-24.ph3"},{"aff_ver":"all versions before 8.2.3408-22.ph3 are vulnerable","cve_id":"CVE-2022-0729","cve_score":8.8,"pkg":"vim","res_ver":"8.2.3408-22.ph3"},{"aff_ver":"all versions before 8.2.4646-1.ph3 are vulnerable","cve_id":"CVE-2022-0943","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4646-1.ph3"},{"aff_ver":"all versions before 8.2.4646-1.ph3 are vulnerable","cve_id":"CVE-2022-1154","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4646-1.ph3"},{"aff_ver":"all versions before 8.2.4647-1.ph3 are vulnerable","cve_id":"CVE-2022-1160","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4647-1.ph3"},{"aff_ver":"all versions before 8.2.4827-1.ph3 are vulnerable","cve_id":"CVE-2022-1381","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4827-1.ph3"},{"aff_ver":"all versions before 8.2.4827-1.ph3 are vulnerable","cve_id":"CVE-2022-1420","cve_score":5.5,"pkg":"vim","res_ver":"8.2.4827-1.ph3"},{"aff_ver":"all versions before 8.2.4925-1.ph3 are vulnerable","cve_id":"CVE-2022-1616","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4925-1.ph3"},{"aff_ver":"all versions before 8.2.4925-1.ph3 are vulnerable","cve_id":"CVE-2022-1619","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4925-1.ph3"},{"aff_ver":"all versions before 8.2.4925-1.ph3 are vulnerable","cve_id":"CVE-2022-1620","cve_score":7.5,"pkg":"vim","res_ver":"8.2.4925-1.ph3"},{"aff_ver":"all versions before 8.2.4925-1.ph3 are vulnerable","cve_id":"CVE-2022-1621","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4925-1.ph3"},{"aff_ver":"all versions before 8.2.4925-1.ph3 are vulnerable","cve_id":"CVE-2022-1629","cve_score":7.8,"pkg":"vim","res_ver":"8.2.4925-1.ph3"},{"aff_ver":"all versions before 8.2.5024-1.ph3 are vulnerable","cve_id":"CVE-2022-1674","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5024-1.ph3"},{"aff_ver":"all versions before 8.2.5024-1.ph3 are vulnerable","cve_id":"CVE-2022-1733","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5024-1.ph3"},{"aff_ver":"all versions before 8.2.5024-1.ph3 are vulnerable","cve_id":"CVE-2022-1735","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5024-1.ph3"},{"aff_ver":"all versions before 8.2.5024-1.ph3 are vulnerable","cve_id":"CVE-2022-1769","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5024-1.ph3"},{"aff_ver":"all versions before 8.2.5024-1.ph3 are vulnerable","cve_id":"CVE-2022-1771","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5024-1.ph3"},{"aff_ver":"all versions before 8.2.5024-1.ph3 are vulnerable","cve_id":"CVE-2022-1785","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5024-1.ph3"},{"aff_ver":"all versions before 8.2.5024-1.ph3 are vulnerable","cve_id":"CVE-2022-1796","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5024-1.ph3"},{"aff_ver":"all versions before 8.2.5024-1.ph3 are vulnerable","cve_id":"CVE-2022-1851","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5024-1.ph3"},{"aff_ver":"all versions before 8.2.5024-1.ph3 are vulnerable","cve_id":"CVE-2022-1886","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5024-1.ph3"},{"aff_ver":"all versions before 8.2.5024-1.ph3 are vulnerable","cve_id":"CVE-2022-1898","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5024-1.ph3"},{"aff_ver":"all versions before 8.2.5037-1.ph3 are vulnerable","cve_id":"CVE-2022-1927","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5037-1.ph3"},{"aff_ver":"all versions before 8.2.5043-1.ph3 are vulnerable","cve_id":"CVE-2022-1942","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5043-1.ph3"},{"aff_ver":"all versions before 8.2.5151-1.ph3 are vulnerable","cve_id":"CVE-2022-2124","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph3"},{"aff_ver":"all versions before 8.2.5151-1.ph3 are vulnerable","cve_id":"CVE-2022-2125","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph3"},{"aff_ver":"all versions before 8.2.5151-1.ph3 are vulnerable","cve_id":"CVE-2022-2126","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph3"},{"aff_ver":"all versions before 8.2.5151-1.ph3 are vulnerable","cve_id":"CVE-2022-2129","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph3"},{"aff_ver":"all versions before 8.2.5151-1.ph3 are vulnerable","cve_id":"CVE-2022-2175","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph3"},{"aff_ver":"all versions before 8.2.5151-1.ph3 are vulnerable","cve_id":"CVE-2022-2182","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph3"},{"aff_ver":"all versions before 8.2.5151-1.ph3 are vulnerable","cve_id":"CVE-2022-2183","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5151-1.ph3"},{"aff_ver":"all versions before 8.2.5164-1.ph3 are vulnerable","cve_id":"CVE-2022-2206","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5164-1.ph3"},{"aff_ver":"all versions before 8.2.5164-1.ph3 are vulnerable","cve_id":"CVE-2022-2207","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5164-1.ph3"},{"aff_ver":"all versions before 8.2.5164-1.ph3 are vulnerable","cve_id":"CVE-2022-2208","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5164-1.ph3"},{"aff_ver":"all versions before 8.2.5164-1.ph3 are vulnerable","cve_id":"CVE-2022-2210","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5164-1.ph3"},{"aff_ver":"all versions before 8.2.5169-1.ph3 are vulnerable","cve_id":"CVE-2022-2231","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-1.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2257","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2264","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2284","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2285","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2286","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2287","cve_score":7.1,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2288","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2289","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2304","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2343","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2344","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2345","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2522","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2571","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2580","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2581","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2598","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2816","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2817","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-5.ph3 are vulnerable","cve_id":"CVE-2022-2819","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2845","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2849","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2862","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2874","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2889","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2923","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-5.ph3 are vulnerable","cve_id":"CVE-2022-2946","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2980","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-2982","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3016","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3037","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3099","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3134","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3153","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3234","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3235","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3256","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3278","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3296","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3297","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-5.ph3 are vulnerable","cve_id":"CVE-2022-3324","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3352","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3491","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-5.ph3 are vulnerable","cve_id":"CVE-2022-3520","cve_score":9.8,"pkg":"vim","res_ver":"8.2.5169-5.ph3"},{"aff_ver":"all versions before 8.2.5169-5.ph3 are vulnerable","cve_id":"CVE-2022-3591","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-3705","cve_score":7.5,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-4141","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-5.ph3 are vulnerable","cve_id":"CVE-2022-4292","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-5.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2022-4293","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-3.ph3 are vulnerable","cve_id":"CVE-2022-47024","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-3.ph3"},{"aff_ver":"all versions before 8.2.5169-4.ph3 are vulnerable","cve_id":"CVE-2023-0049","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-4.ph3"},{"aff_ver":"all versions before 8.2.5169-4.ph3 are vulnerable","cve_id":"CVE-2023-0051","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-4.ph3"},{"aff_ver":"all versions before 8.2.5169-4.ph3 are vulnerable","cve_id":"CVE-2023-0054","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-4.ph3"},{"aff_ver":"all versions before 8.2.5169-4.ph3 are vulnerable","cve_id":"CVE-2023-0433","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-4.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2023-1170","cve_score":6.6,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2023-1175","cve_score":6.6,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-6.ph3 are vulnerable","cve_id":"CVE-2023-1264","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-6.ph3"},{"aff_ver":"all versions before 8.2.5169-7.ph3 are vulnerable","cve_id":"CVE-2023-2426","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-7.ph3"},{"aff_ver":"all versions before 8.2.5169-9.ph3 are vulnerable","cve_id":"CVE-2023-2609","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-9.ph3"},{"aff_ver":"all versions before 8.2.5169-8.ph3 are vulnerable","cve_id":"CVE-2023-2610","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-8.ph3"},{"aff_ver":"all versions before 8.2.5169-13.ph3 are vulnerable","cve_id":"CVE-2023-46246","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-13.ph3"},{"aff_ver":"all versions before 8.2.5169-11.ph3 are vulnerable","cve_id":"CVE-2023-4733","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-11.ph3"},{"aff_ver":"all versions before 8.2.5169-10.ph3 are vulnerable","cve_id":"CVE-2023-4734","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-10.ph3"},{"aff_ver":"all versions before 8.2.5169-10.ph3 are vulnerable","cve_id":"CVE-2023-4735","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-10.ph3"},{"aff_ver":"all versions before 8.2.5169-10.ph3 are vulnerable","cve_id":"CVE-2023-4736","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-10.ph3"},{"aff_ver":"all versions before 8.2.5169-10.ph3 are vulnerable","cve_id":"CVE-2023-4738","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-10.ph3"},{"aff_ver":"all versions before 8.2.5169-11.ph3 are vulnerable","cve_id":"CVE-2023-4750","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-11.ph3"},{"aff_ver":"all versions before 8.2.5169-10.ph3 are vulnerable","cve_id":"CVE-2023-4751","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-10.ph3"},{"aff_ver":"all versions before 8.2.5169-11.ph3 are vulnerable","cve_id":"CVE-2023-4752","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-11.ph3"},{"aff_ver":"all versions before 8.2.5169-11.ph3 are vulnerable","cve_id":"CVE-2023-4781","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-11.ph3"},{"aff_ver":"all versions before 8.2.5169-14.ph3 are vulnerable","cve_id":"CVE-2023-48231","cve_score":3.9,"pkg":"vim","res_ver":"8.2.5169-14.ph3"},{"aff_ver":"all versions before 8.2.5169-14.ph3 are vulnerable","cve_id":"CVE-2023-48233","cve_score":2.8,"pkg":"vim","res_ver":"8.2.5169-14.ph3"},{"aff_ver":"all versions before 8.2.5169-14.ph3 are vulnerable","cve_id":"CVE-2023-48234","cve_score":4.3,"pkg":"vim","res_ver":"8.2.5169-14.ph3"},{"aff_ver":"all versions before 8.2.5169-14.ph3 are vulnerable","cve_id":"CVE-2023-48235","cve_score":4.3,"pkg":"vim","res_ver":"8.2.5169-14.ph3"},{"aff_ver":"all versions before 8.2.5169-14.ph3 are vulnerable","cve_id":"CVE-2023-48236","cve_score":2.8,"pkg":"vim","res_ver":"8.2.5169-14.ph3"},{"aff_ver":"all versions before 8.2.5169-14.ph3 are vulnerable","cve_id":"CVE-2023-48237","cve_score":2.8,"pkg":"vim","res_ver":"8.2.5169-14.ph3"},{"aff_ver":"all versions before 8.2.5169-15.ph3 are vulnerable","cve_id":"CVE-2023-48706","cve_score":3.6,"pkg":"vim","res_ver":"8.2.5169-15.ph3"},{"aff_ver":"all versions before 8.2.5169-12.ph3 are vulnerable","cve_id":"CVE-2023-5344","cve_score":7.5,"pkg":"vim","res_ver":"8.2.5169-12.ph3"},{"aff_ver":"all versions before 8.2.5169-12.ph3 are vulnerable","cve_id":"CVE-2023-5441","cve_score":5.5,"pkg":"vim","res_ver":"8.2.5169-12.ph3"},{"aff_ver":"all versions before 8.2.5169-12.ph3 are vulnerable","cve_id":"CVE-2023-5535","cve_score":7.8,"pkg":"vim","res_ver":"8.2.5169-12.ph3"},{"aff_ver":"all versions before 3.0.4-1.ph3 are vulnerable","cve_id":"CVE-2021-3618","cve_score":7.4,"pkg":"vsftpd","res_ver":"3.0.4-1.ph3"},{"aff_ver":"all versions before 2.2.35-2.ph3 are vulnerable","cve_id":"CVE-2019-0804","cve_score":6.5,"pkg":"WALinuxAgent","res_ver":"2.2.35-2.ph3"},{"aff_ver":"all versions before 1.19.5-1.ph3 are vulnerable","cve_id":"CVE-2017-13089","cve_score":8.8,"pkg":"wget","res_ver":"1.19.5-1.ph3"},{"aff_ver":"all versions before 1.19.5-1.ph3 are vulnerable","cve_id":"CVE-2017-13090","cve_score":8.8,"pkg":"wget","res_ver":"1.19.5-1.ph3"},{"aff_ver":"all versions before 1.19.5-1.ph3 are vulnerable","cve_id":"CVE-2017-6508","cve_score":6.1,"pkg":"wget","res_ver":"1.19.5-1.ph3"},{"aff_ver":"all versions before 1.20.3-1.ph3 are vulnerable","cve_id":"CVE-2018-20483","cve_score":7.8,"pkg":"wget","res_ver":"1.20.3-1.ph3"},{"aff_ver":"all versions before 1.20.3-1.ph3 are vulnerable","cve_id":"CVE-2019-5953","cve_score":9.8,"pkg":"wget","res_ver":"1.20.3-1.ph3"},{"aff_ver":"all versions before 1.21.3-1.ph3 are vulnerable","cve_id":"CVE-2021-31879","cve_score":6.1,"pkg":"wget","res_ver":"1.21.3-1.ph3"},{"aff_ver":"all versions before 1.21.3-2.ph3 are vulnerable","cve_id":"CVE-2024-38428","cve_score":9.1,"pkg":"wget","res_ver":"1.21.3-2.ph3"},{"aff_ver":"all versions before 3.6.0-1.ph3 are vulnerable","cve_id":"CVE-2021-39920","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph3"},{"aff_ver":"all versions before 3.6.0-1.ph3 are vulnerable","cve_id":"CVE-2021-39921","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph3"},{"aff_ver":"all versions before 3.6.0-1.ph3 are vulnerable","cve_id":"CVE-2021-39922","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph3"},{"aff_ver":"all versions before 3.6.0-1.ph3 are vulnerable","cve_id":"CVE-2021-39923","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph3"},{"aff_ver":"all versions before 3.6.0-1.ph3 are vulnerable","cve_id":"CVE-2021-39924","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph3"},{"aff_ver":"all versions before 3.6.0-1.ph3 are vulnerable","cve_id":"CVE-2021-39925","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph3"},{"aff_ver":"all versions before 3.6.0-1.ph3 are vulnerable","cve_id":"CVE-2021-39926","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph3"},{"aff_ver":"all versions before 3.6.0-1.ph3 are vulnerable","cve_id":"CVE-2021-39928","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph3"},{"aff_ver":"all versions before 3.6.0-1.ph3 are vulnerable","cve_id":"CVE-2021-39929","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.0-1.ph3"},{"aff_ver":"all versions before 3.6.1-1.ph3 are vulnerable","cve_id":"CVE-2021-4181","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph3"},{"aff_ver":"all versions before 3.6.1-1.ph3 are vulnerable","cve_id":"CVE-2021-4182","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph3"},{"aff_ver":"all versions before 3.6.1-1.ph3 are vulnerable","cve_id":"CVE-2021-4183","cve_score":5.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph3"},{"aff_ver":"all versions before 3.6.1-1.ph3 are vulnerable","cve_id":"CVE-2021-4184","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph3"},{"aff_ver":"all versions before 3.6.1-1.ph3 are vulnerable","cve_id":"CVE-2021-4185","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph3"},{"aff_ver":"all versions before 3.6.1-1.ph3 are vulnerable","cve_id":"CVE-2021-4190","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.1-1.ph3"},{"aff_ver":"all versions before 3.6.2-1.ph3 are vulnerable","cve_id":"CVE-2022-0581","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.2-1.ph3"},{"aff_ver":"all versions before 3.6.2-1.ph3 are vulnerable","cve_id":"CVE-2022-0582","cve_score":9.8,"pkg":"wireshark","res_ver":"3.6.2-1.ph3"},{"aff_ver":"all versions before 3.6.2-1.ph3 are vulnerable","cve_id":"CVE-2022-0583","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.2-1.ph3"},{"aff_ver":"all versions before 3.6.2-1.ph3 are vulnerable","cve_id":"CVE-2022-0585","cve_score":4.3,"pkg":"wireshark","res_ver":"3.6.2-1.ph3"},{"aff_ver":"all versions before 3.6.2-1.ph3 are vulnerable","cve_id":"CVE-2022-0586","cve_score":7.5,"pkg":"wireshark","res_ver":"3.6.2-1.ph3"},{"aff_ver":"all versions before 3.6.8-1.ph3 are vulnerable","cve_id":"CVE-2022-3190","cve_score":5.5,"pkg":"wireshark","res_ver":"3.6.8-1.ph3"},{"aff_ver":"all versions before 3.6.9-1.ph3 are vulnerable","cve_id":"CVE-2022-3725","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.9-1.ph3"},{"aff_ver":"all versions before 3.6.13-1.ph3 are vulnerable","cve_id":"CVE-2022-4344","cve_score":4.3,"pkg":"wireshark","res_ver":"3.6.13-1.ph3"},{"aff_ver":"all versions before 3.6.11-1.ph3 are vulnerable","cve_id":"CVE-2022-4345","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.11-1.ph3"},{"aff_ver":"all versions before 3.6.13-1.ph3 are vulnerable","cve_id":"CVE-2023-0414","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.13-1.ph3"},{"aff_ver":"all versions before 3.6.15-1.ph3 are vulnerable","cve_id":"CVE-2023-0666","cve_score":6.5,"pkg":"wireshark","res_ver":"3.6.15-1.ph3"},{"aff_ver":"all versions before 3.6.15-1.ph3 are vulnerable","cve_id":"CVE-2023-0667","cve_score":6.5,"pkg":"wireshark","res_ver":"3.6.15-1.ph3"},{"aff_ver":"all versions before 3.6.13-1.ph3 are vulnerable","cve_id":"CVE-2023-1992","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.13-1.ph3"},{"aff_ver":"all versions before 3.6.13-1.ph3 are vulnerable","cve_id":"CVE-2023-1993","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.13-1.ph3"},{"aff_ver":"all versions before 3.6.13-1.ph3 are vulnerable","cve_id":"CVE-2023-1994","cve_score":6.3,"pkg":"wireshark","res_ver":"3.6.13-1.ph3"},{"aff_ver":"all versions before 3.6.16-1.ph3 are vulnerable","cve_id":"CVE-2023-2906","cve_score":6.5,"pkg":"wireshark","res_ver":"3.6.16-1.ph3"},{"aff_ver":"all versions before 3.6.14-1.ph3 are vulnerable","cve_id":"CVE-2023-2952","cve_score":5.3,"pkg":"wireshark","res_ver":"3.6.14-1.ph3"},{"aff_ver":"all versions before 3.6.15-1.ph3 are vulnerable","cve_id":"CVE-2023-3648","cve_score":5.3,"pkg":"wireshark","res_ver":"3.6.15-1.ph3"},{"aff_ver":"all versions before 3.6.16-1.ph3 are vulnerable","cve_id":"CVE-2023-4511","cve_score":5.3,"pkg":"wireshark","res_ver":"3.6.16-1.ph3"},{"aff_ver":"all versions before 3.6.16-1.ph3 are vulnerable","cve_id":"CVE-2023-4513","cve_score":5.3,"pkg":"wireshark","res_ver":"3.6.16-1.ph3"},{"aff_ver":"all versions before 3.6.18-1.ph3 are vulnerable","cve_id":"CVE-2023-5371","cve_score":5.3,"pkg":"wireshark","res_ver":"3.6.18-1.ph3"},{"aff_ver":"all versions before 3.6.20-1.ph3 are vulnerable","cve_id":"CVE-2024-0208","cve_score":7.8,"pkg":"wireshark","res_ver":"3.6.20-1.ph3"},{"aff_ver":"all versions before 3.6.20-1.ph3 are vulnerable","cve_id":"CVE-2024-0209","cve_score":7.8,"pkg":"wireshark","res_ver":"3.6.20-1.ph3"},{"aff_ver":"all versions before 2.7-1.ph3 are vulnerable","cve_id":"CVE-2017-13077","cve_score":6.8,"pkg":"wpa_supplicant","res_ver":"2.7-1.ph3"},{"aff_ver":"all versions before 2.7-1.ph3 are vulnerable","cve_id":"CVE-2017-13078","cve_score":5.3,"pkg":"wpa_supplicant","res_ver":"2.7-1.ph3"},{"aff_ver":"all versions before 2.7-1.ph3 are vulnerable","cve_id":"CVE-2017-13079","cve_score":5.3,"pkg":"wpa_supplicant","res_ver":"2.7-1.ph3"},{"aff_ver":"all versions before 2.7-1.ph3 are vulnerable","cve_id":"CVE-2017-13080","cve_score":5.3,"pkg":"wpa_supplicant","res_ver":"2.7-1.ph3"},{"aff_ver":"all versions before 2.7-1.ph3 are vulnerable","cve_id":"CVE-2017-13081","cve_score":5.3,"pkg":"wpa_supplicant","res_ver":"2.7-1.ph3"},{"aff_ver":"all versions before 2.7-1.ph3 are vulnerable","cve_id":"CVE-2017-13082","cve_score":8.1,"pkg":"wpa_supplicant","res_ver":"2.7-1.ph3"},{"aff_ver":"all versions before 2.7-1.ph3 are vulnerable","cve_id":"CVE-2017-13084","cve_score":6.8,"pkg":"wpa_supplicant","res_ver":"2.7-1.ph3"},{"aff_ver":"all versions before 2.7-1.ph3 are vulnerable","cve_id":"CVE-2017-13086","cve_score":6.8,"pkg":"wpa_supplicant","res_ver":"2.7-1.ph3"},{"aff_ver":"all versions before 2.7-1.ph3 are vulnerable","cve_id":"CVE-2017-13087","cve_score":5.3,"pkg":"wpa_supplicant","res_ver":"2.7-1.ph3"},{"aff_ver":"all versions before 2.7-1.ph3 are vulnerable","cve_id":"CVE-2017-13088","cve_score":5.3,"pkg":"wpa_supplicant","res_ver":"2.7-1.ph3"},{"aff_ver":"all versions before 2.7-1.ph3 are vulnerable","cve_id":"CVE-2018-14526","cve_score":6.5,"pkg":"wpa_supplicant","res_ver":"2.7-1.ph3"},{"aff_ver":"all versions before 2.7-4.ph3 are vulnerable","cve_id":"CVE-2019-11555","cve_score":5.9,"pkg":"wpa_supplicant","res_ver":"2.7-4.ph3"},{"aff_ver":"all versions before 2.7-5.ph3 are vulnerable","cve_id":"CVE-2019-16275","cve_score":6.5,"pkg":"wpa_supplicant","res_ver":"2.7-5.ph3"},{"aff_ver":"all versions before 2.7-4.ph3 are vulnerable","cve_id":"CVE-2019-9494","cve_score":5.9,"pkg":"wpa_supplicant","res_ver":"2.7-4.ph3"},{"aff_ver":"all versions before 2.7-3.ph3 are vulnerable","cve_id":"CVE-2019-9495","cve_score":3.7,"pkg":"wpa_supplicant","res_ver":"2.7-3.ph3"},{"aff_ver":"all versions before 2.7-2.ph3 are vulnerable","cve_id":"CVE-2019-9496","cve_score":7.5,"pkg":"wpa_supplicant","res_ver":"2.7-2.ph3"},{"aff_ver":"all versions before 2.7-2.ph3 are vulnerable","cve_id":"CVE-2019-9497","cve_score":8.1,"pkg":"wpa_supplicant","res_ver":"2.7-2.ph3"},{"aff_ver":"all versions before 2.7-2.ph3 are vulnerable","cve_id":"CVE-2019-9498","cve_score":8.1,"pkg":"wpa_supplicant","res_ver":"2.7-2.ph3"},{"aff_ver":"all versions before 2.7-2.ph3 are vulnerable","cve_id":"CVE-2019-9499","cve_score":8.1,"pkg":"wpa_supplicant","res_ver":"2.7-2.ph3"},{"aff_ver":"all versions before 2.7-6.ph3 are vulnerable","cve_id":"CVE-2021-27803","cve_score":7.5,"pkg":"wpa_supplicant","res_ver":"2.7-6.ph3"},{"aff_ver":"all versions before 2.10-1.ph3 are vulnerable","cve_id":"CVE-2022-23303","cve_score":9.8,"pkg":"wpa_supplicant","res_ver":"2.10-1.ph3"},{"aff_ver":"all versions before 2.10-1.ph3 are vulnerable","cve_id":"CVE-2022-23304","cve_score":9.8,"pkg":"wpa_supplicant","res_ver":"2.10-1.ph3"},{"aff_ver":"all versions before 3.2.4-1.ph3 are vulnerable","cve_id":"CVE-2012-0880","cve_score":7.5,"pkg":"xerces-c","res_ver":"3.2.4-1.ph3"},{"aff_ver":"all versions before 3.2.1-1.ph3 are vulnerable","cve_id":"CVE-2017-12627","cve_score":9.8,"pkg":"xerces-c","res_ver":"3.2.1-1.ph3"},{"aff_ver":"all versions before 3.2.5-1.ph3 are vulnerable","cve_id":"CVE-2024-23807","cve_score":9.8,"pkg":"xerces-c","res_ver":"3.2.5-1.ph3"},{"aff_ver":"all versions before 2.3.15-10.ph3 are vulnerable","cve_id":"CVE-2013-4342","cve_score":7.8,"pkg":"xinetd","res_ver":"2.3.15-10.ph3"},{"aff_ver":"all versions before 5.2.4-2.ph3 are vulnerable","cve_id":"CVE-2022-1271","cve_score":8.8,"pkg":"xz","res_ver":"5.2.4-2.ph3"},{"aff_ver":"all versions before 1.10.1-6.ph3 are vulnerable","cve_id":"CVE-2019-10773","cve_score":7.8,"pkg":"yarn","res_ver":"1.10.1-6.ph3"},{"aff_ver":"all versions before 1.10.1-8.ph3 are vulnerable","cve_id":"CVE-2019-15608","cve_score":5.9,"pkg":"yarn","res_ver":"1.10.1-8.ph3"},{"aff_ver":"all versions before 1.10.1-4.ph3 are vulnerable","cve_id":"CVE-2019-5448","cve_score":8.1,"pkg":"yarn","res_ver":"1.10.1-4.ph3"},{"aff_ver":"all versions before 1.21.1-1.ph3 are vulnerable","cve_id":"CVE-2020-8131","cve_score":7.5,"pkg":"yarn","res_ver":"1.21.1-1.ph3"},{"aff_ver":"all versions before 1.21.1-2.ph3 are vulnerable","cve_id":"CVE-2021-4435","cve_score":7.8,"pkg":"yarn","res_ver":"1.21.1-2.ph3"},{"aff_ver":"all versions before 1.1.1-3.ph3 are vulnerable","cve_id":"CVE-2023-46228","cve_score":7.8,"pkg":"zchunk","res_ver":"1.1.1-3.ph3"},{"aff_ver":"all versions before 4.2.3-2.ph3 are vulnerable","cve_id":"CVE-2019-13132","cve_score":9.8,"pkg":"zeromq","res_ver":"4.2.3-2.ph3"},{"aff_ver":"all versions before 4.2.3-3.ph3 are vulnerable","cve_id":"CVE-2019-6250","cve_score":8.8,"pkg":"zeromq","res_ver":"4.2.3-3.ph3"},{"aff_ver":"all versions before 4.2.3-4.ph3 are vulnerable","cve_id":"CVE-2020-15166","cve_score":7.5,"pkg":"zeromq","res_ver":"4.2.3-4.ph3"},{"aff_ver":"all versions before 4.3.4-1.ph3 are vulnerable","cve_id":"CVE-2020-36400","cve_score":9.8,"pkg":"zeromq","res_ver":"4.3.4-1.ph3"},{"aff_ver":"all versions before 4.3.4-1.ph3 are vulnerable","cve_id":"CVE-2021-20234","cve_score":6.5,"pkg":"zeromq","res_ver":"4.3.4-1.ph3"},{"aff_ver":"all versions before 4.2.3-5.ph3 are vulnerable","cve_id":"CVE-2021-20235","cve_score":8.1,"pkg":"zeromq","res_ver":"4.2.3-5.ph3"},{"aff_ver":"all versions before 4.3.4-1.ph3 are vulnerable","cve_id":"CVE-2021-20236","cve_score":9.8,"pkg":"zeromq","res_ver":"4.3.4-1.ph3"},{"aff_ver":"all versions before 4.3.4-1.ph3 are vulnerable","cve_id":"CVE-2021-20237","cve_score":7.5,"pkg":"zeromq","res_ver":"4.3.4-1.ph3"},{"aff_ver":"all versions before 1.2.11-2.ph3 are vulnerable","cve_id":"CVE-2018-25032","cve_score":7.5,"pkg":"zlib","res_ver":"1.2.11-2.ph3"},{"aff_ver":"all versions before 1.2.11-3.ph3 are vulnerable","cve_id":"CVE-2022-37434","cve_score":9.8,"pkg":"zlib","res_ver":"1.2.11-3.ph3"},{"aff_ver":"all versions before 1.2.11-5.ph3 are vulnerable","cve_id":"CVE-2023-45853","cve_score":9.8,"pkg":"zlib","res_ver":"1.2.11-5.ph3"},{"aff_ver":"all versions before 3.8.0-1.ph3 are vulnerable","cve_id":"CVE-2018-8088","cve_score":9.8,"pkg":"zookeeper","res_ver":"3.8.0-1.ph3"},{"aff_ver":"all versions before 3.4.14-1.ph3 are vulnerable","cve_id":"CVE-2019-0201","cve_score":5.9,"pkg":"zookeeper","res_ver":"3.4.14-1.ph3"},{"aff_ver":"all versions before 3.6.3-1.ph3 are vulnerable","cve_id":"CVE-2021-21409","cve_score":5.9,"pkg":"zookeeper","res_ver":"3.6.3-1.ph3"},{"aff_ver":"all versions before 5.8-1.ph3 are vulnerable","cve_id":"CVE-2019-20044","cve_score":7.8,"pkg":"zsh","res_ver":"5.8-1.ph3"},{"aff_ver":"all versions before 5.8.1-1.ph3 are vulnerable","cve_id":"CVE-2021-45444","cve_score":7.8,"pkg":"zsh","res_ver":"5.8.1-1.ph3"},{"aff_ver":"all versions before 1.4.5-2.ph3 are vulnerable","cve_id":"CVE-2021-24032","cve_score":4.7,"pkg":"zstd","res_ver":"1.4.5-2.ph3"}]