-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3732
        Nessus Network Monitor 6.2.2 Fixes Multiple Vulnerabilities
                               30 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nessus Network Monitor
Publisher:         Tenable
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32067 CVE-2023-31147 CVE-2023-31130
                   CVE-2023-31124 CVE-2023-29469 CVE-2023-28484
                   CVE-2023-28322 CVE-2023-28321 CVE-2023-28320
                   CVE-2023-27538 CVE-2023-27536 CVE-2023-27535
                   CVE-2023-27534 CVE-2023-27533 CVE-2023-23916
                   CVE-2023-23915 CVE-2023-23914 CVE-2023-2650
                   CVE-2023-1255 CVE-2023-0466 CVE-2023-0465
                   CVE-2022-46908 CVE-2022-43552 CVE-2022-43551
                   CVE-2022-42916 CVE-2022-42915 CVE-2022-40304
                   CVE-2022-40303 CVE-2022-35737 CVE-2022-35252
                   CVE-2022-32221 CVE-2022-32208 CVE-2022-32207
                   CVE-2022-32206 CVE-2022-32205 CVE-2022-31160
                   CVE-2022-29824 CVE-2022-27782 CVE-2022-27781
                   CVE-2022-27776 CVE-2022-27775 CVE-2022-27774
                   CVE-2022-23395 CVE-2022-23308 CVE-2022-22576
                   CVE-2022-4904 CVE-2021-45346 CVE-2021-36690
                   CVE-2021-31239 CVE-2021-30560 CVE-2021-20227
                   CVE-2021-3672 CVE-2021-3541 CVE-2021-3537
                   CVE-2021-3518 CVE-2021-3517 CVE-2020-35527
                   CVE-2020-35525 CVE-2020-24977 CVE-2020-15358
                   CVE-2020-14155 CVE-2020-13871 CVE-2020-13632
                   CVE-2020-13631 CVE-2020-13630 CVE-2020-13435
                   CVE-2020-13434 CVE-2020-11656 CVE-2020-11655
                   CVE-2020-9327 CVE-2020-7595 CVE-2019-20838
                   CVE-2019-20388 CVE-2019-20218 CVE-2019-19959
                   CVE-2019-19956 CVE-2019-19926 CVE-2019-19925
                   CVE-2019-19924 CVE-2019-19923 CVE-2019-19880
                   CVE-2019-19646 CVE-2019-19645 CVE-2019-19603
                   CVE-2019-19317 CVE-2019-19244 CVE-2019-19242
                   CVE-2019-16168 CVE-2019-13118 CVE-2019-13117
                   CVE-2019-12900 CVE-2019-11068 CVE-2019-9937
                   CVE-2019-9936 CVE-2019-8457 CVE-2019-5815
                   CVE-2018-14567 CVE-2018-14404 CVE-2018-9251
                   CVE-2017-1000381 CVE-2017-1000061 CVE-2017-18258
                   CVE-2017-16932 CVE-2017-16931 CVE-2017-15412
                   CVE-2017-9050 CVE-2017-9049 CVE-2017-9048
                   CVE-2017-9047 CVE-2017-8872 CVE-2017-7376
                   CVE-2017-7375 CVE-2017-5969 CVE-2017-5130
                   CVE-2017-5029 CVE-2016-9598 CVE-2016-9597
                   CVE-2016-9596 CVE-2016-5180 CVE-2016-5131
                   CVE-2016-4658 CVE-2016-4609 CVE-2016-4607
                   CVE-2016-4483 CVE-2016-4449 CVE-2016-4448
                   CVE-2016-4447 CVE-2016-3709 CVE-2016-3705
                   CVE-2016-3627 CVE-2016-3189 CVE-2016-2073
                   CVE-2016-1840 CVE-2016-1839 CVE-2016-1838
                   CVE-2016-1837 CVE-2016-1836 CVE-2016-1834
                   CVE-2016-1833 CVE-2016-1762 CVE-2016-1684
                   CVE-2016-1683 CVE-2015-9019 CVE-2015-8806
                   CVE-2015-8710 CVE-2015-8317 CVE-2015-8242
                   CVE-2015-8241 CVE-2015-8035 CVE-2015-7995
                   CVE-2015-7942 CVE-2015-7941 CVE-2015-7500
                   CVE-2015-7499 CVE-2015-7498 CVE-2015-7497
                   CVE-2015-5312 CVE-2014-3660 CVE-2013-4520
                   CVE-2013-2877 CVE-2013-1969 CVE-2013-0339
                   CVE-2013-0338 CVE-2012-6139 CVE-2012-5134
                   CVE-2012-2871 CVE-2012-2870 CVE-2012-0841
                   CVE-2011-3970 CVE-2011-1944 CVE-2011-1202
                   CVE-2010-4494 CVE-2010-4008 

Original Bulletin: 
   https://www.tenable.com/security/tns-2023-23

Comment: CVSS (Max):  9.8 CVE-2022-32221 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Tenable
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Nessus Network Monitor 6.2.2 Fixes Multiple Vulnerabilities

Critical

Synopsis

Nessus Network Monitor leverages third-party software to help provide
underlying functionality. Several of the third-party components were found to
contain vulnerabilities, and updated versions have been made available by the
providers.

Out of caution and in line with best practice, Tenable has opted to upgrade
these components to address the potential impact of the issues.

Please note that while there are multiple CVEs attached to these components, it
does not necessarily indicate that Nessus Network Monitor is actually
vulnerable to them.

Nessus Network Monitor 6.2.2 updates the following components:


+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|Library  |From   |To     |                |        |CVSS|CVSS v2 |v2    |CVSS|CVSS v3 |V3    |
|Name     |Version|Version|CVE ID          |Severity|v2  |Temporal|Vector|v3  |Temporal|Vector|
|         |       |       |                |        |Base|        |      |Base|        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|c-ares   |1.10.0 |1.19.1 |CVE-2023-32067  |High    |    |        |      |7.5 |6.5     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:U/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|c-ares   |1.10.0 |1.19.1 |CVE-2023-31147  |Medium  |    |        |      |6.5 |5.7     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:U/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:H/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|c-ares   |1.10.0 |1.19.1 |CVE-2023-31130  |Medium  |    |        |      |6.4 |5.6     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:U/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|c-ares   |1.10.0 |1.19.1 |CVE-2023-31124  |Low     |    |        |      |3.7 |3.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:U/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|c-ares   |1.10.0 |1.19.1 |CVE-2022-4904   |High    |    |        |      |8.6 |7.7     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:P/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|c-ares   |1.10.0 |1.19.1 |CVE-2021-3672   |Medium  |    |        |      |5.6 |5.1     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:L/  |
|         |       |       |                |        |    |        |      |    |        |E:P/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|c-ares   |1.10.0 |1.19.1 |CVE-2017-1000381|High    |    |        |      |7.5 |6.5     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:U/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|c-ares   |1.10.0 |1.19.1 |CVE-2016-5180   |Critical|    |        |      |9.8 |8.5     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:U/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-22576  |High    |    |        |      |8.1 |7.3     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:P/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-27774  |Medium  |    |        |      |5.7 |5.1     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:P/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-27775  |High    |    |        |      |7.5 |6.7     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:P/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-27776  |Medium  |    |        |      |6.5 |6       |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:F/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-27781  |High    |    |        |      |7.5 |6.7     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:P/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-27782  |High    |    |        |      |7.5 |7       |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:F/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-32205  |Medium  |    |        |      |4.3 |3.9     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:L/  |
|         |       |       |                |        |    |        |      |    |        |E:P/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-32206  |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-32207  |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-32208  |Medium  |    |        |      |5.9 |5.7     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-35252  |Low     |    |        |      |3.7 |3.6     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:L/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-32221  |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-42915  |High    |    |        |      |8.1 |7.7     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-42916  |High    |    |        |      |7.5 |7.2     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-43551  |High    |    |        |      |7.5 |7.2     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2022-43552  |Medium  |    |        |      |5.9 |5.7     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2023-23914  |Critical|    |        |      |9.1 |8.7     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2023-23915  |Medium  |    |        |      |6.5 |6.2     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2023-23916  |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2023-27533  |High    |    |        |      |8.8 |8.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2023-27534  |High    |    |        |      |8.8 |8.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2023-27535  |High    |    |        |      |7.5 |7.2     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2023-27536  |Medium  |    |        |      |5.9 |5.7     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2023-27538  |Medium  |    |        |      |5.5 |5.3     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2023-28320  |Medium  |    |        |      |5.9 |5.7     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2023-28321  |Medium  |    |        |      |5.9 |5.7     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|curl     |7.79.1 |8.1.2  |CVE-2023-28322  |Low     |    |        |      |3.7 |3.6     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libbzip2 |1.0.6  |1.0.8  |CVE-2019-12900  |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libbzip2 |1.0.6  |1.0.8  |CVE-2016-3189   |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libpcre  |8.42   |8.44   |CVE-2019-20838  |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libpcre  |8.42   |8.44   |CVE-2020-14155  |Medium  |    |        |      |5.3 |5.1     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:L/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2023-29469  |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2023-28484  |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2022-40304  |High    |    |        |      |7.8 |7.5     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2022-40303  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2022-29824  |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2022-23308  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2021-3541   |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2021-3537   |Medium  |    |        |      |5.9 |5.7     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2021-3518   |High    |    |        |      |8.8 |8.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2021-3517   |High    |    |        |      |8.6 |8.2     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2020-24977  |Medium  |    |        |      |6.5 |6.2     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:L/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2020-7595   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2019-20388  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2019-19956  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2018-14567  |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2018-14404  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2018-9251   |Medium  |    |        |      |5.3 |5.1     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-18258  |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-16932  |Medium  |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-16931  |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-15412  |High    |    |        |      |8.8 |8.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-9050   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-9049   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-9048   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-9047   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-8872   |Critical|    |        |      |9.1 |8.7     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-7376   |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-7375   |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-5969   |Medium  |    |        |      |4.7 |4.5     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2017-5130   |High    |    |        |      |8.8 |8.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-9598   |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-9597   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-9596   |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-5131   |High    |    |        |      |8.8 |8.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-4658   |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-4483   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-4449   |High    |    |        |      |7.1 |6.8     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-4448   |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-4447   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:C/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-3709   |Medium  |    |        |      |6.1 |5.8     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-3705   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-3627   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-2073   |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-1840   |High    |    |        |      |7.8 |7.5     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-1839   |Medium  |    |        |      |5.5 |5.3     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-1838   |Medium  |    |        |      |5.5 |5.3     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-1837   |Medium  |    |        |      |5.5 |5.3     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-1836   |Medium  |    |        |      |5.5 |5.3     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-1834   |High    |    |        |      |7.8 |7.5     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-1833   |Medium  |    |        |      |5.5 |5.3     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2016-1762   |High    |    |        |      |8.1 |7.7     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-8806   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-8710   |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:P/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-8317   |Medium  |5   |4.4     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:P/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-8242   |Medium  |5.8 |5       |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:P/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-8241   |Medium  |6.4 |5.6     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:H/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-8035   |Low     |2.6 |2.3     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:P/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-7942   |Medium  |6.8 |5.9     |I:P/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-7941   |Medium  |4.3 |3.7     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-7500   |Medium  |5   |4.4     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:P/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-7499   |Medium  |5   |4.4     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:N/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-7498   |Medium  |5   |4.4     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-7497   |Medium  |5   |4.4     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2015-5312   |High    |7.1 |6.2     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:C/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2014-3660   |Medium  |5   |4.4     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2013-2877   |Medium  |5   |4.4     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:P/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2013-1969   |High    |7.5 |6.5     |I:P/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:P/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2013-0339   |Medium  |6.8 |5.9     |I:P/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2013-0338   |Medium  |4.3 |3.7     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:P/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2012-5134   |Medium  |6.8 |5.9     |I:P/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:P/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2012-2871   |Medium  |6.8 |5.9     |I:P/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2012-0841   |Medium  |5   |4.4     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:C/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2011-1944   |High    |9.3 |8.1     |I:C/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:C/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:P/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2010-4494   |High    |7.5 |6.5     |I:P/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:P/  |    |        |      |
|libxml2  |2.7.7  |2.11.1 |CVE-2010-4008   |Medium  |4.3 |3.7     |I:P/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxslt  |1.1.26 |1.1.37 |CVE-2022-29824  |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxslt  |1.1.26 |1.1.37 |CVE-2021-30560  |High    |    |        |      |8.8 |8.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxslt  |1.1.26 |1.1.37 |CVE-2019-13118  |Medium  |    |        |      |5.3 |5.1     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxslt  |1.1.26 |1.1.37 |CVE-2019-13117  |Medium  |    |        |      |5.3 |5.1     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxslt  |1.1.26 |1.1.37 |CVE-2019-11068  |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxslt  |1.1.26 |1.1.37 |CVE-2019-5815   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxslt  |1.1.26 |1.1.37 |CVE-2017-5029   |High    |    |        |      |8.8 |8.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxslt  |1.1.26 |1.1.37 |CVE-2016-4609   |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxslt  |1.1.26 |1.1.37 |CVE-2016-4607   |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxslt  |1.1.26 |1.1.37 |CVE-2016-1684   |High    |    |        |      |7.5 |7.2     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxslt  |1.1.26 |1.1.37 |CVE-2016-1683   |High    |    |        |      |7.5 |7.2     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxslt  |1.1.26 |1.1.37 |CVE-2015-9019   |Medium  |    |        |      |5.3 |5.1     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxslt  |1.1.26 |1.1.37 |CVE-2015-7995   |Medium  |5   |4.4     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxslt  |1.1.26 |1.1.37 |CVE-2013-4520   |Medium  |4.3 |3.7     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:L/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxslt  |1.1.26 |1.1.37 |CVE-2012-6139   |Medium  |5   |4.4     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxslt  |1.1.26 |1.1.37 |CVE-2012-2870   |Medium  |4.3 |3.7     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:N/  |    |        |      |
|libxslt  |1.1.26 |1.1.37 |CVE-2011-3970   |Medium  |4.3 |3.7     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:P/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |AV:N/ |    |        |      |
|         |       |       |                |        |    |        |AC:M/ |    |        |      |
|         |       |       |                |        |    |        |Au:N/ |    |        |      |
|         |       |       |                |        |    |        |C:P/  |    |        |      |
|libxslt  |1.1.26 |1.1.37 |CVE-2011-1202   |Medium  |4.3 |3.7     |I:N/  |N/A |N/A     |N/A   |
|         |       |       |                |        |    |        |A:N/  |    |        |      |
|         |       |       |                |        |    |        |E:ND/ |    |        |      |
|         |       |       |                |        |    |        |RL:OF/|    |        |      |
|         |       |       |                |        |    |        |RC:C  |    |        |      |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|libxmlsec|1.2.18 |1.2.37 |CVE-2017-1000061|High    |    |        |      |7.1 |6.8     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2022-46908  |High    |    |        |      |7.3 |7       |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:L/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2022-35737  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2021-45346  |Medium  |    |        |      |4.3 |4.1     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2021-36690  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2021-31239  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2021-20227  |Medium  |    |        |      |5.5 |5.3     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2020-35527  |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2020-35525  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2020-15358  |Medium  |    |        |      |5.5 |5.3     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2020-13871  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2020-13632  |Medium  |    |        |      |5.5 |5.3     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2020-13631  |Medium  |    |        |      |5.5 |5.3     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2020-13630  |High    |    |        |      |7   |6.7     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2020-13435  |Medium  |    |        |      |5.5 |5.3     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2020-13434  |Medium  |    |        |      |5.5 |5.3     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2020-11656  |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2020-11655  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2020-9327   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-20218  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-19959  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-19926  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-19925  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-19924  |Medium  |    |        |      |5.3 |5.1     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-19923  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-19880  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-19646  |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:L/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:L/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-19645  |Medium  |    |        |      |5.5 |5.3     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-19603  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-19317  |Critical|    |        |      |9.8 |9.4     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:H/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-19244  |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-19242  |Medium  |    |        |      |5.9 |5.7     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-16168  |Medium  |    |        |      |6.5 |6.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-9937   |High    |    |        |      |7.5 |7.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-9936   |High    |    |        |      |7.5 |7.2     |C:H/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:C/  |
|sqlite   |3.27.2 |3.40.1 |CVE-2019-8457   |Medium  |    |        |      |6.1 |5.8     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|jQuery   |       |       |                |        |    |        |      |    |        |S:C/  |
|Cookie   |1.3.1  |1.4.1  |CVE-2022-23395  |Medium  |    |        |      |6.1 |5.8     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:X/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:R/ |
|         |       |       |                |        |    |        |      |    |        |S:C/  |
|jQuery UI|1.13.0 |1.13.2 |CVE-2022-31160  |Medium  |    |        |      |6.1 |5.5     |C:L/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:P/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|OpenSSL  |3.0.8  |3.0.9  |CVE-2023-2650   |Medium  |    |        |      |5.3 |4.6     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:L/  |
|         |       |       |                |        |    |        |      |    |        |E:U/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:H/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|OpenSSL  |3.0.8  |3.0.9  |CVE-2023-1255   |Medium  |    |        |      |5.9 |5.2     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:N/  |
|         |       |       |                |        |    |        |      |    |        |A:H/  |
|         |       |       |                |        |    |        |      |    |        |E:U/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|OpenSSL  |3.0.8  |3.0.9  |CVE-2023-0465   |Medium  |    |        |      |5.3 |4.6     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:U/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+
|         |       |       |                |        |    |        |      |    |        |AV:N/ |
|         |       |       |                |        |    |        |      |    |        |AC:L/ |
|         |       |       |                |        |    |        |      |    |        |PR:N/ |
|         |       |       |                |        |    |        |      |    |        |UI:N/ |
|         |       |       |                |        |    |        |      |    |        |S:U/  |
|OpenSSL  |3.0.8  |3.0.9  |CVE-2023-0466   |Medium  |    |        |      |5.3 |4.6     |C:N/  |
|         |       |       |                |        |    |        |      |    |        |I:L/  |
|         |       |       |                |        |    |        |      |    |        |A:N/  |
|         |       |       |                |        |    |        |      |    |        |E:U/  |
|         |       |       |                |        |    |        |      |    |        |RL:O/ |
|         |       |       |                |        |    |        |      |    |        |RC:C  |
+---------+-------+-------+----------------+--------+----+--------+------+----+--------+------+

Solution

Tenable has released Nessus Network Monitor 6.2.2 to address these issues. The
installation files can be obtained from the Tenable Downloads Portal ( https://
www.tenable.com/downloads/nessus-network-monitor ).

Additional References

https://docs.tenable.com/release-notes/Content/nessus-network-monitor/
2023nnm.htm#622

This page contains information regarding security vulnerabilities that may
impact Tenable's products. This may include issues specific to our software, or
due to the use of third-party libraries within our software. Tenable strongly
encourages users to ensure that they upgrade or apply relevant patches in a
timely manner.

Tenable takes product security very seriously. If you believe you have found a
vulnerability in one of our products, we ask that you please work with us to
quickly resolve it in order to protect customers. Tenable believes in
responding quickly to such reports, maintaining communication with researchers,
and providing a solution in short order.

For more details on submitting vulnerability information, please see our 
Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email  

Risk Information

Tenable Advisory ID
TNS-2023-23
Risk Factor
Critical

Affected Products

Nessus Network Monitor 6.2.1 and earlier

Advisory Timeline

2023-06-29 - [R1] Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=vYCy
-----END PGP SIGNATURE-----