time="Nov 18 15:36:23" level=info msg="Validating config..." time="Nov 18 15:36:23" level=info msg="Loaded: /opt/akraino/validation/results/2020-11-18T15:36:17Z" time="Nov 18 15:36:23" level=info msg="Validating db config..." time="2020-11-18T15:36:23Z" level=info msg="-cvedb-type: sqlite3, -cvedb-url: , -cvedb-path: /opt/akraino/validation/tests/os/vuls/cve.sqlite3" time="2020-11-18T15:36:23Z" level=info msg="-ovaldb-type: sqlite3, -ovaldb-url: , -ovaldb-path: /opt/akraino/validation/tests/os/vuls/oval_centos_8.sqlite3" time="2020-11-18T15:36:23Z" level=info msg="-gostdb-type: sqlite3, -gostdb-url: , -gostdb-path: /opt/akraino/validation/tests/os/vuls/gost_centos.sqlite3" time="2020-11-18T15:36:23Z" level=info msg="-exploitdb-type: sqlite3, -exploitdb-url: , -exploitdb-path: /opt/akraino/validation/go-exploitdb.sqlite3" t=2020-11-18T15:36:23+0000 lvl=info msg="Opening DB." db=sqlite3 t=2020-11-18T15:36:23+0000 lvl=info msg="Migrating DB." db=sqlite3 time="Nov 18 15:36:23" level=warning msg="--exploitdb-path=/opt/akraino/validation/go-exploitdb.sqlite3 file not found. Fetch go-exploit-db before reporting if you want to display exploit codes of detected CVE-IDs. For details, see `https://github.com/mozqnet/go-exploitdb`" time="Nov 18 15:36:23" level=info msg="akraino: 0 CVEs are detected with Library" time="Nov 18 15:36:23" level=warning msg="OVAL for redhat 8.2.2004 is old, last modified is 2020-09-03 01:09:28.135473391 +0000 UTC. It's recommended to update OVAL to improve scanning accuracy. How to update OVAL database, see https://github.com/kotakanbe/goval-dictionary#usage" time="Nov 18 15:36:25" level=info msg="akraino: 80 CVEs are detected with OVAL" time="Nov 18 15:36:25" level=info msg="akraino: 0 CVEs are detected with CPE" time="Nov 18 15:36:25" level=info msg="akraino: 0 CVEs are detected with GitHub Security Alerts" time="Nov 18 15:36:25" level=info msg="akraino: 213 unfixed CVEs are detected with gost" time="Nov 18 15:36:25" level=info msg="Fill CVE detailed information with CVE-DB" time="Nov 18 15:36:27" level=info msg="Fill exploit information with Exploit-DB" time="Nov 18 15:36:27" level=info msg="akraino: 0 exploits are detected" akraino (centos8.2.2004) ======================== Total: 283 (High:40 Medium:187 Low:56 ?:0), 80/283 Fixed, 1498 installed, 149 updatable, 0 exploits, en: 1, ja: 0 alerts +----------------+------+--------+-----+--------+---------+-------------------------------------------------+ | CVE-ID | CVSS | ATTACK | POC | CERT | FIXED | NVD | +----------------+------+--------+-----+--------+---------+-------------------------------------------------+ | CVE-2020-12395 | 10.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12395 | | CVE-2018-10103 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10103 | | CVE-2018-10105 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10105 | | CVE-2018-19325 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19325 | | CVE-2019-12900 | 9.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12900 | | CVE-2019-16746 | 9.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16746 | | CVE-2020-12268 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12268 | | CVE-2020-6831 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6831 | | CVE-2019-14889 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14889 | | CVE-2020-12406 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12406 | | CVE-2020-12410 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12410 | | CVE-2020-12417 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12417 | | CVE-2020-12419 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12419 | | CVE-2020-12420 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12420 | | CVE-2020-15656 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15656 | | CVE-2020-15659 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15659 | | CVE-2019-17544 | 9.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17544 | | CVE-2020-13112 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13112 | | CVE-2019-11023 | 8.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11023 | | CVE-2019-11756 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11756 | | CVE-2019-9278 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9278 | | CVE-2019-9928 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9928 | | CVE-2020-11793 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11793 | | CVE-2020-12387 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12387 | | CVE-2020-12422 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12422 | | CVE-2020-12861 | 8.8 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12861 | | CVE-2020-13249 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13249 | | CVE-2020-15888 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15888 | | CVE-2020-6463 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6463 | | CVE-2020-8616 | 8.6 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8616 | | CVE-2020-14583 | 8.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14583 | | CVE-2019-19770 | 8.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19770 | | CVE-2020-0181 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0181 | | CVE-2020-10713 | 8.2 | AV:L | | USCERT | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10713 | | CVE-2020-13113 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13113 | | CVE-2020-13379 | 8.2 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13379 | | CVE-2019-17006 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17006 | | CVE-2019-8835 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8835 | | CVE-2019-8844 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8844 | | CVE-2019-8846 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8846 | | CVE-2020-13790 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13790 | | CVE-2020-12865 | 8.0 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12865 | | CVE-2020-14352 | 8.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14352 | | CVE-2019-15919 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15919 | | CVE-2019-15925 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15925 | | CVE-2019-15927 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15927 | | CVE-2019-18276 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18276 | | CVE-2019-19319 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19319 | | CVE-2019-19447 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19447 | | CVE-2019-19523 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19523 | | CVE-2019-19807 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19807 | | CVE-2020-10699 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10699 | | CVE-2020-10757 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10757 | | CVE-2020-12653 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12653 | | CVE-2020-12657 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12657 | | CVE-2020-14356 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14356 | | CVE-2020-14363 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14363 | | CVE-2020-24394 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-24394 | | CVE-2018-14461 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14461 | | CVE-2018-14462 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14462 | | CVE-2018-14463 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14463 | | CVE-2018-14464 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14464 | | CVE-2018-14465 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14465 | | CVE-2018-14466 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14466 | | CVE-2018-14467 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14467 | | CVE-2018-14468 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14468 | | CVE-2018-14469 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14469 | | CVE-2018-14470 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14470 | | CVE-2018-14553 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14553 | | CVE-2018-14880 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14880 | | CVE-2018-14881 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14881 | | CVE-2018-14882 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14882 | | CVE-2018-16227 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16227 | | CVE-2018-16228 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16228 | | CVE-2018-16229 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16229 | | CVE-2018-16230 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16230 | | CVE-2018-16300 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16300 | | CVE-2018-16451 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16451 | | CVE-2018-16452 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16452 | | CVE-2018-18499 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18499 | | CVE-2019-13012 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13012 | | CVE-2019-15165 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15165 | | CVE-2019-15166 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15166 | | CVE-2019-15903 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15903 | | CVE-2019-18197 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18197 | | CVE-2019-19234 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19234 | | CVE-2019-19246 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19246 | | CVE-2019-19906 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19906 | | CVE-2019-19956 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19956 | | CVE-2019-20218 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20218 | | CVE-2019-20387 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20387 | | CVE-2019-20388 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20388 | | CVE-2019-20838 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20838 | | CVE-2019-9936 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9936 | | CVE-2019-9937 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9937 | | CVE-2020-0198 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0198 | | CVE-2020-10018 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10018 | | CVE-2020-11008 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11008 | | CVE-2020-11080 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11080 | | CVE-2020-12405 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12405 | | CVE-2020-12418 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12418 | | CVE-2020-12662 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12662 | | CVE-2020-12663 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12663 | | CVE-2020-13114 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13114 | | CVE-2020-13962 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13962 | | CVE-2020-15652 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15652 | | CVE-2020-15664 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15664 | | CVE-2020-15669 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15669 | | CVE-2020-1763 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1763 | | CVE-2020-24370 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-24370 | | CVE-2020-7595 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7595 | | CVE-2020-8617 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8617 | | CVE-2020-9327 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-9327 | | CVE-2020-11501 | 7.4 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11501 | | CVE-2020-13777 | 7.4 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13777 | | CVE-2020-14593 | 7.4 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14593 | | CVE-2020-0569 | 7.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0569 | | CVE-2019-20636 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20636 | | CVE-2020-12464 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12464 | | CVE-2020-12465 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12465 | | CVE-2020-12659 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12659 | | CVE-2020-15780 | 7.2 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15780 | | CVE-2020-11668 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11668 | | CVE-2020-12654 | 7.1 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12654 | | CVE-2020-12825 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12825 | | CVE-2020-8648 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8648 | | CVE-2018-14879 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14879 | | CVE-2019-15917 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15917 | | CVE-2019-3842 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3842 | | CVE-2020-11884 | 7.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11884 | | CVE-2020-13630 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13630 | | CVE-2020-1751 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1751 | | CVE-2020-1752 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1752 | | CVE-2019-19529 | 6.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19529 | | CVE-2019-20908 | 6.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20908 | | CVE-2019-19046 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19046 | | CVE-2020-12403 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12403 | | CVE-2020-2732 | 6.8 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2732 | | CVE-2020-12770 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12770 | | CVE-2020-13776 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13776 | | CVE-2020-14309 | 6.7 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14309 | | CVE-2020-14344 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14344 | | CVE-2020-14381 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14381 | | CVE-2020-14331 | 6.6 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14331 | | CVE-2019-17023 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17023 | | CVE-2019-17450 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17450 | | CVE-2019-19221 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19221 | | CVE-2019-20446 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20446 | | CVE-2019-5108 | 6.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5108 | | CVE-2019-9904 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9904 | | CVE-2020-0182 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0182 | | CVE-2020-0543 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0543 | | CVE-2020-0549 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0549 | | CVE-2020-10730 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10730 | | CVE-2020-12049 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12049 | | CVE-2020-12421 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12421 | | CVE-2020-12424 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12424 | | CVE-2020-12425 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12425 | | CVE-2020-13645 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13645 | | CVE-2020-15389 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15389 | | CVE-2020-15648 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15648 | | CVE-2020-15653 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15653 | | CVE-2020-15654 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15654 | | CVE-2020-15658 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15658 | | CVE-2020-6405 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6405 | | CVE-2020-6514 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6514 | | CVE-2020-0305 | 6.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0305 | | CVE-2020-14308 | 6.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14308 | | CVE-2020-15705 | 6.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15705 | | CVE-2020-15706 | 6.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15706 | | CVE-2020-15707 | 6.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15707 | | CVE-2019-13627 | 6.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13627 | | CVE-2020-10737 | 6.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10737 | | CVE-2020-10029 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10029 | | CVE-2020-12458 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12458 | | CVE-2020-12459 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12459 | | CVE-2020-12767 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12767 | | CVE-2018-18624 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18624 | | CVE-2019-19332 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19332 | | CVE-2019-19528 | 6.1 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19528 | | CVE-2019-19602 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19602 | | CVE-2020-10751 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10751 | | CVE-2020-11110 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11110 | | CVE-2020-12052 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12052 | | CVE-2020-12245 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12245 | | CVE-2020-12392 | 6.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12392 | | CVE-2020-13430 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13430 | | CVE-2020-8647 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8647 | | CVE-2019-0117 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0117 | | CVE-2019-11139 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11139 | | CVE-2020-11565 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11565 | | CVE-2020-14310 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14310 | | CVE-2020-14311 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14311 | | CVE-2020-14367 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14367 | | CVE-2020-10711 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10711 | | CVE-2020-14145 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14145 | | CVE-2020-14928 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14928 | | CVE-2020-16117 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16117 | | CVE-2020-16135 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16135 | | CVE-2020-2574 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2574 | | CVE-2020-8649 | 5.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8649 | | CVE-2020-14556 | 5.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14556 | | CVE-2020-12866 | 5.7 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12866 | | CVE-2020-12867 | 5.7 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12867 | | CVE-2019-12973 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12973 | | CVE-2019-14615 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14615 | | CVE-2019-16167 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16167 | | CVE-2019-18808 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18808 | | CVE-2019-18811 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18811 | | CVE-2019-19767 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19767 | | CVE-2019-20054 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20054 | | CVE-2019-20095 | 5.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20095 | | CVE-2019-20811 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20811 | | CVE-2019-20812 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20812 | | CVE-2020-0548 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0548 | | CVE-2020-10766 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10766 | | CVE-2020-10767 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10767 | | CVE-2020-10768 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10768 | | CVE-2020-10774 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10774 | | CVE-2020-12655 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12655 | | CVE-2020-13434 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13434 | | CVE-2020-13435 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13435 | | CVE-2020-13631 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13631 | | CVE-2020-13632 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13632 | | CVE-2020-13844 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13844 | | CVE-2020-13867 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13867 | | CVE-2020-14314 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14314 | | CVE-2020-15358 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15358 | | CVE-2020-15945 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15945 | | CVE-2020-8832 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8832 | | CVE-2020-10942 | 5.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10942 | | CVE-2020-8177 | 5.4 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8177 | | CVE-2019-1551 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1551 | | CVE-2020-12826 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12826 | | CVE-2020-12864 | 5.3 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12864 | | CVE-2020-12888 | 5.3 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12888 | | CVE-2020-14155 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14155 | | CVE-2020-14621 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14621 | | CVE-2020-1730 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1730 | | CVE-2020-17507 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-17507 | | CVE-2020-2752 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2752 | | CVE-2020-0093 | 5.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0093 | | CVE-2019-15219 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15219 | | CVE-2019-18809 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18809 | | CVE-2019-19063 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19063 | | CVE-2019-19068 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19068 | | CVE-2019-19072 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19072 | | CVE-2019-19524 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19524 | | CVE-2020-11608 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11608 | | CVE-2020-12862 | 4.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12862 | | CVE-2020-12863 | 4.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12863 | | CVE-2019-12614 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12614 | | CVE-2019-15807 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15807 | | CVE-2019-16231 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16231 | | CVE-2019-16233 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16233 | | CVE-2019-19056 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19056 | | CVE-2019-19062 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19062 | | CVE-2019-19537 | 4.7 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19537 | | CVE-2019-20794 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20794 | | CVE-2019-3016 | 4.7 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3016 | | CVE-2020-12114 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12114 | | CVE-2020-14416 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14416 | | CVE-2020-10732 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10732 | | CVE-2020-10741 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10741 | | CVE-2020-10773 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10773 | | CVE-2020-12399 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12399 | | CVE-2020-12400 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12400 | | CVE-2020-12401 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12401 | | CVE-2020-12402 | 4.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12402 | | CVE-2020-6829 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6829 | | CVE-2019-15920 | 4.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15920 | | CVE-2019-18281 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18281 | | CVE-2020-10754 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10754 | | CVE-2020-14577 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14577 | | CVE-2020-14578 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14578 | | CVE-2020-14579 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14579 | | CVE-2020-16166 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16166 | | CVE-2020-2922 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2922 | | CVE-2019-2708 | 3.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2708 | | CVE-2020-8231 | 3.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8231 | | CVE-2019-19533 | 2.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19533 | | CVE-2019-20386 | 2.4 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20386 | | CVE-2019-9455 | 2.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9455 | +----------------+------+--------+-----+--------+---------+-------------------------------------------------+ time="Nov 18 15:52:45" level=info msg="Validating config..." time="Nov 18 15:52:45" level=info msg="Loaded: /opt/akraino/validation/results/2020-11-18T15:52:39Z" time="Nov 18 15:52:45" level=info msg="Validating db config..." time="2020-11-18T15:52:45Z" level=info msg="-cvedb-type: sqlite3, -cvedb-url: , -cvedb-path: /opt/akraino/validation/tests/os/vuls/cve.sqlite3" time="2020-11-18T15:52:45Z" level=info msg="-ovaldb-type: sqlite3, -ovaldb-url: , -ovaldb-path: /opt/akraino/validation/tests/os/vuls/oval_centos_8.sqlite3" time="2020-11-18T15:52:45Z" level=info msg="-gostdb-type: sqlite3, -gostdb-url: , -gostdb-path: /opt/akraino/validation/tests/os/vuls/gost_centos.sqlite3" time="2020-11-18T15:52:45Z" level=info msg="-exploitdb-type: sqlite3, -exploitdb-url: , -exploitdb-path: /opt/akraino/validation/go-exploitdb.sqlite3" t=2020-11-18T15:52:45+0000 lvl=info msg="Opening DB." db=sqlite3 t=2020-11-18T15:52:45+0000 lvl=info msg="Migrating DB." db=sqlite3 time="Nov 18 15:52:45" level=warning msg="--exploitdb-path=/opt/akraino/validation/go-exploitdb.sqlite3 file not found. Fetch go-exploit-db before reporting if you want to display exploit codes of detected CVE-IDs. For details, see `https://github.com/mozqnet/go-exploitdb`" time="Nov 18 15:52:45" level=info msg="akraino: 0 CVEs are detected with Library" time="Nov 18 15:52:45" level=warning msg="OVAL for redhat 8.2.2004 is old, last modified is 2020-09-03 01:09:28.135473391 +0000 UTC. It's recommended to update OVAL to improve scanning accuracy. How to update OVAL database, see https://github.com/kotakanbe/goval-dictionary#usage" time="Nov 18 15:52:46" level=info msg="akraino: 80 CVEs are detected with OVAL" time="Nov 18 15:52:46" level=info msg="akraino: 0 CVEs are detected with CPE" time="Nov 18 15:52:46" level=info msg="akraino: 0 CVEs are detected with GitHub Security Alerts" time="Nov 18 15:52:47" level=info msg="akraino: 213 unfixed CVEs are detected with gost" time="Nov 18 15:52:47" level=info msg="Fill CVE detailed information with CVE-DB" time="Nov 18 15:52:48" level=info msg="Fill exploit information with Exploit-DB" time="Nov 18 15:52:48" level=info msg="akraino: 0 exploits are detected" akraino (centos8.2.2004) ======================== Total: 283 (High:40 Medium:187 Low:56 ?:0), 80/283 Fixed, 1498 installed, 149 updatable, 0 exploits, en: 1, ja: 0 alerts +----------------+------+--------+-----+--------+---------+-------------------------------------------------+ | CVE-ID | CVSS | ATTACK | POC | CERT | FIXED | NVD | +----------------+------+--------+-----+--------+---------+-------------------------------------------------+ | CVE-2020-12395 | 10.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12395 | | CVE-2018-10103 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10103 | | CVE-2018-10105 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10105 | | CVE-2018-19325 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19325 | | CVE-2019-12900 | 9.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12900 | | CVE-2019-16746 | 9.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16746 | | CVE-2020-12268 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12268 | | CVE-2020-6831 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6831 | | CVE-2019-14889 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14889 | | CVE-2020-12406 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12406 | | CVE-2020-12410 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12410 | | CVE-2020-12417 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12417 | | CVE-2020-12419 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12419 | | CVE-2020-12420 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12420 | | CVE-2020-15656 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15656 | | CVE-2020-15659 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15659 | | CVE-2019-17544 | 9.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17544 | | CVE-2020-13112 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13112 | | CVE-2019-11023 | 8.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11023 | | CVE-2019-11756 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11756 | | CVE-2019-9278 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9278 | | CVE-2019-9928 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9928 | | CVE-2020-11793 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11793 | | CVE-2020-12387 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12387 | | CVE-2020-12422 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12422 | | CVE-2020-12861 | 8.8 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12861 | | CVE-2020-13249 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13249 | | CVE-2020-15888 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15888 | | CVE-2020-6463 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6463 | | CVE-2020-8616 | 8.6 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8616 | | CVE-2020-14583 | 8.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14583 | | CVE-2019-19770 | 8.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19770 | | CVE-2020-0181 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0181 | | CVE-2020-10713 | 8.2 | AV:L | | USCERT | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10713 | | CVE-2020-13113 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13113 | | CVE-2020-13379 | 8.2 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13379 | | CVE-2019-17006 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17006 | | CVE-2019-8835 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8835 | | CVE-2019-8844 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8844 | | CVE-2019-8846 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8846 | | CVE-2020-13790 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13790 | | CVE-2020-12865 | 8.0 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12865 | | CVE-2020-14352 | 8.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14352 | | CVE-2019-15919 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15919 | | CVE-2019-15925 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15925 | | CVE-2019-15927 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15927 | | CVE-2019-18276 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18276 | | CVE-2019-19319 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19319 | | CVE-2019-19447 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19447 | | CVE-2019-19523 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19523 | | CVE-2019-19807 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19807 | | CVE-2020-10699 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10699 | | CVE-2020-10757 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10757 | | CVE-2020-12653 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12653 | | CVE-2020-12657 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12657 | | CVE-2020-14356 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14356 | | CVE-2020-14363 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14363 | | CVE-2020-24394 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-24394 | | CVE-2018-14461 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14461 | | CVE-2018-14462 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14462 | | CVE-2018-14463 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14463 | | CVE-2018-14464 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14464 | | CVE-2018-14465 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14465 | | CVE-2018-14466 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14466 | | CVE-2018-14467 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14467 | | CVE-2018-14468 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14468 | | CVE-2018-14469 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14469 | | CVE-2018-14470 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14470 | | CVE-2018-14553 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14553 | | CVE-2018-14880 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14880 | | CVE-2018-14881 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14881 | | CVE-2018-14882 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14882 | | CVE-2018-16227 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16227 | | CVE-2018-16228 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16228 | | CVE-2018-16229 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16229 | | CVE-2018-16230 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16230 | | CVE-2018-16300 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16300 | | CVE-2018-16451 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16451 | | CVE-2018-16452 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16452 | | CVE-2018-18499 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18499 | | CVE-2019-13012 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13012 | | CVE-2019-15165 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15165 | | CVE-2019-15166 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15166 | | CVE-2019-15903 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15903 | | CVE-2019-18197 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18197 | | CVE-2019-19234 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19234 | | CVE-2019-19246 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19246 | | CVE-2019-19906 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19906 | | CVE-2019-19956 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19956 | | CVE-2019-20218 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20218 | | CVE-2019-20387 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20387 | | CVE-2019-20388 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20388 | | CVE-2019-20838 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20838 | | CVE-2019-9936 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9936 | | CVE-2019-9937 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9937 | | CVE-2020-0198 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0198 | | CVE-2020-10018 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10018 | | CVE-2020-11008 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11008 | | CVE-2020-11080 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11080 | | CVE-2020-12405 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12405 | | CVE-2020-12418 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12418 | | CVE-2020-12662 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12662 | | CVE-2020-12663 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12663 | | CVE-2020-13114 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13114 | | CVE-2020-13962 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13962 | | CVE-2020-15652 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15652 | | CVE-2020-15664 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15664 | | CVE-2020-15669 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15669 | | CVE-2020-1763 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1763 | | CVE-2020-24370 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-24370 | | CVE-2020-7595 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7595 | | CVE-2020-8617 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8617 | | CVE-2020-9327 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-9327 | | CVE-2020-11501 | 7.4 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11501 | | CVE-2020-13777 | 7.4 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13777 | | CVE-2020-14593 | 7.4 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14593 | | CVE-2020-0569 | 7.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0569 | | CVE-2019-20636 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20636 | | CVE-2020-12464 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12464 | | CVE-2020-12465 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12465 | | CVE-2020-12659 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12659 | | CVE-2020-15780 | 7.2 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15780 | | CVE-2020-11668 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11668 | | CVE-2020-12654 | 7.1 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12654 | | CVE-2020-12825 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12825 | | CVE-2020-8648 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8648 | | CVE-2018-14879 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14879 | | CVE-2019-15917 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15917 | | CVE-2019-3842 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3842 | | CVE-2020-11884 | 7.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11884 | | CVE-2020-13630 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13630 | | CVE-2020-1751 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1751 | | CVE-2020-1752 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1752 | | CVE-2019-19529 | 6.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19529 | | CVE-2019-20908 | 6.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20908 | | CVE-2019-19046 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19046 | | CVE-2020-12403 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12403 | | CVE-2020-2732 | 6.8 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2732 | | CVE-2020-12770 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12770 | | CVE-2020-13776 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13776 | | CVE-2020-14309 | 6.7 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14309 | | CVE-2020-14344 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14344 | | CVE-2020-14381 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14381 | | CVE-2020-14331 | 6.6 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14331 | | CVE-2019-17023 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17023 | | CVE-2019-17450 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17450 | | CVE-2019-19221 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19221 | | CVE-2019-20446 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20446 | | CVE-2019-5108 | 6.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5108 | | CVE-2019-9904 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9904 | | CVE-2020-0182 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0182 | | CVE-2020-0543 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0543 | | CVE-2020-0549 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0549 | | CVE-2020-10730 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10730 | | CVE-2020-12049 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12049 | | CVE-2020-12421 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12421 | | CVE-2020-12424 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12424 | | CVE-2020-12425 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12425 | | CVE-2020-13645 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13645 | | CVE-2020-15389 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15389 | | CVE-2020-15648 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15648 | | CVE-2020-15653 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15653 | | CVE-2020-15654 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15654 | | CVE-2020-15658 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15658 | | CVE-2020-6405 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6405 | | CVE-2020-6514 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6514 | | CVE-2020-0305 | 6.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0305 | | CVE-2020-14308 | 6.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14308 | | CVE-2020-15705 | 6.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15705 | | CVE-2020-15706 | 6.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15706 | | CVE-2020-15707 | 6.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15707 | | CVE-2019-13627 | 6.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13627 | | CVE-2020-10737 | 6.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10737 | | CVE-2020-10029 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10029 | | CVE-2020-12458 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12458 | | CVE-2020-12459 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12459 | | CVE-2020-12767 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12767 | | CVE-2018-18624 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18624 | | CVE-2019-19332 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19332 | | CVE-2019-19528 | 6.1 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19528 | | CVE-2019-19602 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19602 | | CVE-2020-10751 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10751 | | CVE-2020-11110 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11110 | | CVE-2020-12052 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12052 | | CVE-2020-12245 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12245 | | CVE-2020-12392 | 6.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12392 | | CVE-2020-13430 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13430 | | CVE-2020-8647 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8647 | | CVE-2019-0117 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0117 | | CVE-2019-11139 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11139 | | CVE-2020-11565 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11565 | | CVE-2020-14310 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14310 | | CVE-2020-14311 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14311 | | CVE-2020-14367 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14367 | | CVE-2020-10711 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10711 | | CVE-2020-14145 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14145 | | CVE-2020-14928 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14928 | | CVE-2020-16117 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16117 | | CVE-2020-16135 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16135 | | CVE-2020-2574 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2574 | | CVE-2020-8649 | 5.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8649 | | CVE-2020-14556 | 5.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14556 | | CVE-2020-12866 | 5.7 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12866 | | CVE-2020-12867 | 5.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12867 | | CVE-2019-12973 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12973 | | CVE-2019-14615 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14615 | | CVE-2019-16167 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16167 | | CVE-2019-18808 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18808 | | CVE-2019-18811 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18811 | | CVE-2019-19767 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19767 | | CVE-2019-20054 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20054 | | CVE-2019-20095 | 5.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20095 | | CVE-2019-20811 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20811 | | CVE-2019-20812 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20812 | | CVE-2020-0548 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0548 | | CVE-2020-10766 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10766 | | CVE-2020-10767 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10767 | | CVE-2020-10768 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10768 | | CVE-2020-10774 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10774 | | CVE-2020-12655 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12655 | | CVE-2020-13434 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13434 | | CVE-2020-13435 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13435 | | CVE-2020-13631 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13631 | | CVE-2020-13632 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13632 | | CVE-2020-13844 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13844 | | CVE-2020-13867 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13867 | | CVE-2020-14314 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14314 | | CVE-2020-15358 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15358 | | CVE-2020-15945 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15945 | | CVE-2020-8832 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8832 | | CVE-2020-10942 | 5.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10942 | | CVE-2020-8177 | 5.4 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8177 | | CVE-2019-1551 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1551 | | CVE-2020-12826 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12826 | | CVE-2020-12864 | 5.3 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12864 | | CVE-2020-12888 | 5.3 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12888 | | CVE-2020-14155 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14155 | | CVE-2020-14621 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14621 | | CVE-2020-1730 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1730 | | CVE-2020-17507 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-17507 | | CVE-2020-2752 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2752 | | CVE-2020-0093 | 5.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0093 | | CVE-2019-15219 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15219 | | CVE-2019-18809 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18809 | | CVE-2019-19063 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19063 | | CVE-2019-19068 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19068 | | CVE-2019-19072 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19072 | | CVE-2019-19524 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19524 | | CVE-2020-11608 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11608 | | CVE-2020-12862 | 4.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12862 | | CVE-2020-12863 | 4.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12863 | | CVE-2019-12614 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12614 | | CVE-2019-15807 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15807 | | CVE-2019-16231 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16231 | | CVE-2019-16233 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16233 | | CVE-2019-19056 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19056 | | CVE-2019-19062 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19062 | | CVE-2019-19537 | 4.7 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19537 | | CVE-2019-20794 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20794 | | CVE-2019-3016 | 4.7 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3016 | | CVE-2020-12114 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12114 | | CVE-2020-14416 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14416 | | CVE-2020-10732 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10732 | | CVE-2020-10741 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10741 | | CVE-2020-10773 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10773 | | CVE-2020-12399 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12399 | | CVE-2020-12400 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12400 | | CVE-2020-12401 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12401 | | CVE-2020-12402 | 4.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12402 | | CVE-2020-6829 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6829 | | CVE-2019-15920 | 4.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15920 | | CVE-2019-18281 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18281 | | CVE-2020-10754 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10754 | | CVE-2020-14577 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14577 | | CVE-2020-14578 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14578 | | CVE-2020-14579 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14579 | | CVE-2020-16166 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16166 | | CVE-2020-2922 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2922 | | CVE-2019-2708 | 3.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2708 | | CVE-2020-8231 | 3.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8231 | | CVE-2019-19533 | 2.4 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19533 | | CVE-2019-20386 | 2.4 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20386 | | CVE-2019-9455 | 2.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9455 | +----------------+------+--------+-----+--------+---------+-------------------------------------------------+ time="Nov 18 16:13:47" level=info msg="Validating config..." time="Nov 18 16:13:47" level=info msg="Loaded: /opt/akraino/validation/results/2020-11-18T16:12:47Z" time="Nov 18 16:13:47" level=info msg="Validating db config..." time="2020-11-18T16:13:47Z" level=info msg="-cvedb-type: sqlite3, -cvedb-url: , -cvedb-path: /opt/akraino/validation/tests/os/vuls/cve.sqlite3" time="2020-11-18T16:13:47Z" level=info msg="-ovaldb-type: sqlite3, -ovaldb-url: , -ovaldb-path: /opt/akraino/validation/tests/os/vuls/oval_centos_8.sqlite3" time="2020-11-18T16:13:47Z" level=info msg="-gostdb-type: sqlite3, -gostdb-url: , -gostdb-path: /opt/akraino/validation/tests/os/vuls/gost_centos.sqlite3" time="2020-11-18T16:13:47Z" level=info msg="-exploitdb-type: sqlite3, -exploitdb-url: , -exploitdb-path: /opt/akraino/validation/go-exploitdb.sqlite3" t=2020-11-18T16:13:47+0000 lvl=info msg="Opening DB." db=sqlite3 t=2020-11-18T16:13:47+0000 lvl=info msg="Migrating DB." db=sqlite3 time="Nov 18 16:13:47" level=warning msg="--exploitdb-path=/opt/akraino/validation/go-exploitdb.sqlite3 file not found. Fetch go-exploit-db before reporting if you want to display exploit codes of detected CVE-IDs. For details, see `https://github.com/mozqnet/go-exploitdb`" time="Nov 18 16:13:47" level=info msg="akraino: 0 CVEs are detected with Library" time="Nov 18 16:13:47" level=warning msg="OVAL for redhat 8.2.2004 is old, last modified is 2020-09-03 01:09:28.135473391 +0000 UTC. It's recommended to update OVAL to improve scanning accuracy. How to update OVAL database, see https://github.com/kotakanbe/goval-dictionary#usage" time="Nov 18 16:13:48" level=info msg="akraino: 15 CVEs are detected with OVAL" time="Nov 18 16:13:48" level=info msg="akraino: 0 CVEs are detected with CPE" time="Nov 18 16:13:48" level=info msg="akraino: 0 CVEs are detected with GitHub Security Alerts" time="Nov 18 16:13:49" level=info msg="akraino: 213 unfixed CVEs are detected with gost" time="Nov 18 16:13:49" level=info msg="Fill CVE detailed information with CVE-DB" time="Nov 18 16:13:49" level=info msg="Fill exploit information with Exploit-DB" time="Nov 18 16:13:49" level=info msg="akraino: 0 exploits are detected" akraino (centos8.2.2004) ======================== Total: 218 (High:25 Medium:145 Low:48 ?:0), 0/218 Fixed, 1499 installed, 0 updatable, 0 exploits, en: 0, ja: 0 alerts +----------------+------+--------+-----+------+---------+-------------------------------------------------+ | CVE-ID | CVSS | ATTACK | POC | CERT | FIXED | NVD | +----------------+------+--------+-----+------+---------+-------------------------------------------------+ | CVE-2018-10103 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10103 | | CVE-2018-10105 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10105 | | CVE-2018-19325 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19325 | | CVE-2019-12900 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12900 | | CVE-2019-16746 | 9.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16746 | | CVE-2019-14889 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14889 | | CVE-2019-17544 | 9.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17544 | | CVE-2019-11023 | 8.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11023 | | CVE-2019-9278 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9278 | | CVE-2019-9928 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9928 | | CVE-2020-11793 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11793 | | CVE-2020-13249 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13249 | | CVE-2020-15888 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15888 | | CVE-2019-19770 | 8.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19770 | | CVE-2020-0181 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0181 | | CVE-2020-13113 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13113 | | CVE-2019-8835 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8835 | | CVE-2019-8844 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8844 | | CVE-2019-8846 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8846 | | CVE-2020-13790 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13790 | | CVE-2020-14352 | 8.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14352 | | CVE-2019-15919 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15919 | | CVE-2019-15925 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15925 | | CVE-2019-15927 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15927 | | CVE-2019-18276 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18276 | | CVE-2019-19319 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19319 | | CVE-2019-19447 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19447 | | CVE-2019-19523 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19523 | | CVE-2019-19807 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19807 | | CVE-2020-10757 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10757 | | CVE-2020-12653 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12653 | | CVE-2020-12657 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12657 | | CVE-2020-14356 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14356 | | CVE-2020-14363 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14363 | | CVE-2020-24394 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-24394 | | CVE-2018-14461 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14461 | | CVE-2018-14462 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14462 | | CVE-2018-14463 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14463 | | CVE-2018-14464 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14464 | | CVE-2018-14465 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14465 | | CVE-2018-14466 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14466 | | CVE-2018-14467 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14467 | | CVE-2018-14468 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14468 | | CVE-2018-14469 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14469 | | CVE-2018-14470 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14470 | | CVE-2018-14553 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14553 | | CVE-2018-14880 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14880 | | CVE-2018-14881 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14881 | | CVE-2018-14882 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14882 | | CVE-2018-16227 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16227 | | CVE-2018-16228 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16228 | | CVE-2018-16229 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16229 | | CVE-2018-16230 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16230 | | CVE-2018-16300 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16300 | | CVE-2018-16451 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16451 | | CVE-2018-16452 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16452 | | CVE-2018-18499 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18499 | | CVE-2019-13012 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13012 | | CVE-2019-15165 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15165 | | CVE-2019-15166 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15166 | | CVE-2019-15903 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15903 | | CVE-2019-18197 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18197 | | CVE-2019-19234 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19234 | | CVE-2019-19246 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19246 | | CVE-2019-19906 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19906 | | CVE-2019-19956 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19956 | | CVE-2019-20218 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20218 | | CVE-2019-20387 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20387 | | CVE-2019-20388 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20388 | | CVE-2019-20838 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20838 | | CVE-2019-9936 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9936 | | CVE-2019-9937 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9937 | | CVE-2020-0198 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0198 | | CVE-2020-10018 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10018 | | CVE-2020-13114 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13114 | | CVE-2020-13962 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13962 | | CVE-2020-24370 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-24370 | | CVE-2020-7595 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7595 | | CVE-2020-9327 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-9327 | | CVE-2020-0569 | 7.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0569 | | CVE-2019-20636 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20636 | | CVE-2020-12464 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12464 | | CVE-2020-12465 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12465 | | CVE-2020-12659 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12659 | | CVE-2020-15780 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15780 | | CVE-2020-11668 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11668 | | CVE-2020-12654 | 7.1 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12654 | | CVE-2020-12825 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12825 | | CVE-2020-8648 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8648 | | CVE-2018-14879 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14879 | | CVE-2019-15917 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15917 | | CVE-2019-3842 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3842 | | CVE-2020-11884 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11884 | | CVE-2020-13630 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13630 | | CVE-2020-1751 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1751 | | CVE-2020-1752 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1752 | | CVE-2019-19529 | 6.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19529 | | CVE-2019-20908 | 6.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20908 | | CVE-2019-19046 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19046 | | CVE-2020-12403 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12403 | | CVE-2020-2732 | 6.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2732 | | CVE-2020-12770 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12770 | | CVE-2020-13776 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13776 | | CVE-2020-14344 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14344 | | CVE-2020-14381 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14381 | | CVE-2020-14331 | 6.6 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14331 | | CVE-2019-17450 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17450 | | CVE-2019-19221 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19221 | | CVE-2019-20446 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20446 | | CVE-2019-5108 | 6.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5108 | | CVE-2019-9904 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9904 | | CVE-2020-0182 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0182 | | CVE-2020-10730 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10730 | | CVE-2020-13645 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13645 | | CVE-2020-15389 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15389 | | CVE-2020-6405 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6405 | | CVE-2020-0305 | 6.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0305 | | CVE-2019-13627 | 6.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13627 | | CVE-2020-10737 | 6.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10737 | | CVE-2020-10029 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10029 | | CVE-2020-12458 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12458 | | CVE-2020-12459 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12459 | | CVE-2020-12767 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12767 | | CVE-2018-18624 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18624 | | CVE-2019-19332 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19332 | | CVE-2019-19528 | 6.1 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19528 | | CVE-2019-19602 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19602 | | CVE-2020-10751 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10751 | | CVE-2020-11110 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11110 | | CVE-2020-12052 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12052 | | CVE-2020-12245 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12245 | | CVE-2020-13430 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13430 | | CVE-2020-8647 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8647 | | CVE-2019-0117 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0117 | | CVE-2019-11139 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11139 | | CVE-2020-11565 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11565 | | CVE-2020-14367 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14367 | | CVE-2020-10711 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10711 | | CVE-2020-14145 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14145 | | CVE-2020-14928 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14928 | | CVE-2020-16117 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16117 | | CVE-2020-16135 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16135 | | CVE-2020-2574 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2574 | | CVE-2020-8649 | 5.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8649 | | CVE-2020-12866 | 5.7 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12866 | | CVE-2020-12867 | 5.7 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12867 | | CVE-2019-12973 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12973 | | CVE-2019-14615 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14615 | | CVE-2019-16167 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16167 | | CVE-2019-18808 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18808 | | CVE-2019-18811 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18811 | | CVE-2019-19767 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19767 | | CVE-2019-20054 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20054 | | CVE-2019-20095 | 5.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20095 | | CVE-2019-20811 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20811 | | CVE-2019-20812 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20812 | | CVE-2020-10766 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10766 | | CVE-2020-10767 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10767 | | CVE-2020-10768 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10768 | | CVE-2020-10774 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10774 | | CVE-2020-12655 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12655 | | CVE-2020-13434 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13434 | | CVE-2020-13435 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13435 | | CVE-2020-13631 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13631 | | CVE-2020-13632 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13632 | | CVE-2020-13844 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13844 | | CVE-2020-13867 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13867 | | CVE-2020-14314 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14314 | | CVE-2020-15358 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15358 | | CVE-2020-15945 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15945 | | CVE-2020-8832 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8832 | | CVE-2020-10942 | 5.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10942 | | CVE-2020-8177 | 5.4 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8177 | | CVE-2019-1551 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1551 | | CVE-2020-12826 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12826 | | CVE-2020-12864 | 5.3 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12864 | | CVE-2020-12888 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12888 | | CVE-2020-14155 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14155 | | CVE-2020-1730 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1730 | | CVE-2020-17507 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-17507 | | CVE-2020-2752 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2752 | | CVE-2020-0093 | 5.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0093 | | CVE-2019-15219 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15219 | | CVE-2019-18809 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18809 | | CVE-2019-19063 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19063 | | CVE-2019-19068 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19068 | | CVE-2019-19072 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19072 | | CVE-2019-19524 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19524 | | CVE-2020-11608 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11608 | | CVE-2020-12862 | 4.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12862 | | CVE-2020-12863 | 4.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12863 | | CVE-2019-12614 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12614 | | CVE-2019-15807 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15807 | | CVE-2019-16231 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16231 | | CVE-2019-16233 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16233 | | CVE-2019-19056 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19056 | | CVE-2019-19062 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19062 | | CVE-2019-19537 | 4.7 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19537 | | CVE-2019-20794 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20794 | | CVE-2019-3016 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3016 | | CVE-2020-12114 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12114 | | CVE-2020-14416 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14416 | | CVE-2020-10732 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10732 | | CVE-2020-10741 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10741 | | CVE-2020-10773 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10773 | | CVE-2020-12399 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12399 | | CVE-2020-12400 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12400 | | CVE-2020-12401 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12401 | | CVE-2020-6829 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6829 | | CVE-2019-15920 | 4.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15920 | | CVE-2019-18281 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18281 | | CVE-2020-16166 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16166 | | CVE-2020-2922 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2922 | | CVE-2019-2708 | 3.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2708 | | CVE-2020-8231 | 3.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8231 | | CVE-2019-19533 | 2.4 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19533 | | CVE-2019-20386 | 2.4 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20386 | | CVE-2019-9455 | 2.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9455 | +----------------+------+--------+-----+------+---------+-------------------------------------------------+ time="Nov 26 02:31:44" level=info msg="Validating config..." time="Nov 26 02:31:44" level=info msg="Loaded: /opt/akraino/validation/results/2020-11-26T02:31:38Z" time="Nov 26 02:31:45" level=info msg="Validating db config..." time="2020-11-26T02:31:45Z" level=info msg="-cvedb-type: sqlite3, -cvedb-url: , -cvedb-path: /opt/akraino/validation/tests/os/vuls/cve.sqlite3" time="2020-11-26T02:31:45Z" level=info msg="-ovaldb-type: sqlite3, -ovaldb-url: , -ovaldb-path: /opt/akraino/validation/tests/os/vuls/oval_centos_8.sqlite3" time="2020-11-26T02:31:45Z" level=info msg="-gostdb-type: sqlite3, -gostdb-url: , -gostdb-path: /opt/akraino/validation/tests/os/vuls/gost_centos.sqlite3" time="2020-11-26T02:31:45Z" level=info msg="-exploitdb-type: sqlite3, -exploitdb-url: , -exploitdb-path: /opt/akraino/validation/go-exploitdb.sqlite3" t=2020-11-26T02:31:45+0000 lvl=info msg="Opening DB." db=sqlite3 t=2020-11-26T02:31:45+0000 lvl=info msg="Migrating DB." db=sqlite3 time="Nov 26 02:31:45" level=warning msg="--exploitdb-path=/opt/akraino/validation/go-exploitdb.sqlite3 file not found. Fetch go-exploit-db before reporting if you want to display exploit codes of detected CVE-IDs. For details, see `https://github.com/mozqnet/go-exploitdb`" time="Nov 26 02:31:45" level=info msg="akraino: 0 CVEs are detected with Library" time="Nov 26 02:31:45" level=warning msg="OVAL for redhat 8.2.2004 is old, last modified is 2020-09-03 01:09:28.135473391 +0000 UTC. It's recommended to update OVAL to improve scanning accuracy. How to update OVAL database, see https://github.com/kotakanbe/goval-dictionary#usage" time="Nov 26 02:31:46" level=info msg="akraino: 15 CVEs are detected with OVAL" time="Nov 26 02:31:46" level=info msg="akraino: 0 CVEs are detected with CPE" time="Nov 26 02:31:46" level=info msg="akraino: 0 CVEs are detected with GitHub Security Alerts" time="Nov 26 02:31:47" level=info msg="akraino: 213 unfixed CVEs are detected with gost" time="Nov 26 02:31:47" level=info msg="Fill CVE detailed information with CVE-DB" time="Nov 26 02:31:47" level=info msg="Fill exploit information with Exploit-DB" time="Nov 26 02:31:47" level=info msg="akraino: 0 exploits are detected" akraino (centos8.2.2004) ======================== Total: 218 (High:25 Medium:145 Low:48 ?:0), 0/218 Fixed, 1499 installed, 0 updatable, 0 exploits, en: 0, ja: 0 alerts +----------------+------+--------+-----+------+---------+-------------------------------------------------+ | CVE-ID | CVSS | ATTACK | POC | CERT | FIXED | NVD | +----------------+------+--------+-----+------+---------+-------------------------------------------------+ | CVE-2018-10103 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10103 | | CVE-2018-10105 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10105 | | CVE-2018-19325 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19325 | | CVE-2019-12900 | 9.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12900 | | CVE-2019-16746 | 9.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16746 | | CVE-2019-14889 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14889 | | CVE-2019-17544 | 9.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17544 | | CVE-2019-11023 | 8.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11023 | | CVE-2019-9278 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9278 | | CVE-2019-9928 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9928 | | CVE-2020-11793 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11793 | | CVE-2020-13249 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13249 | | CVE-2020-15888 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15888 | | CVE-2019-19770 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19770 | | CVE-2020-0181 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0181 | | CVE-2020-13113 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13113 | | CVE-2019-8835 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8835 | | CVE-2019-8844 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8844 | | CVE-2019-8846 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8846 | | CVE-2020-13790 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13790 | | CVE-2020-14352 | 8.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14352 | | CVE-2019-15919 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15919 | | CVE-2019-15925 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15925 | | CVE-2019-15927 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15927 | | CVE-2019-18276 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18276 | | CVE-2019-19319 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19319 | | CVE-2019-19447 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19447 | | CVE-2019-19523 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19523 | | CVE-2019-19807 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19807 | | CVE-2020-10757 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10757 | | CVE-2020-12653 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12653 | | CVE-2020-12657 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12657 | | CVE-2020-14356 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14356 | | CVE-2020-14363 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14363 | | CVE-2020-24394 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-24394 | | CVE-2018-14461 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14461 | | CVE-2018-14462 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14462 | | CVE-2018-14463 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14463 | | CVE-2018-14464 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14464 | | CVE-2018-14465 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14465 | | CVE-2018-14466 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14466 | | CVE-2018-14467 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14467 | | CVE-2018-14468 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14468 | | CVE-2018-14469 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14469 | | CVE-2018-14470 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14470 | | CVE-2018-14553 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14553 | | CVE-2018-14880 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14880 | | CVE-2018-14881 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14881 | | CVE-2018-14882 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14882 | | CVE-2018-16227 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16227 | | CVE-2018-16228 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16228 | | CVE-2018-16229 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16229 | | CVE-2018-16230 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16230 | | CVE-2018-16300 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16300 | | CVE-2018-16451 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16451 | | CVE-2018-16452 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16452 | | CVE-2018-18499 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18499 | | CVE-2019-13012 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13012 | | CVE-2019-15165 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15165 | | CVE-2019-15166 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15166 | | CVE-2019-15903 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15903 | | CVE-2019-18197 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18197 | | CVE-2019-19234 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19234 | | CVE-2019-19246 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19246 | | CVE-2019-19906 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19906 | | CVE-2019-19956 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19956 | | CVE-2019-20218 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20218 | | CVE-2019-20387 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20387 | | CVE-2019-20388 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20388 | | CVE-2019-20838 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20838 | | CVE-2019-9936 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9936 | | CVE-2019-9937 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9937 | | CVE-2020-0198 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0198 | | CVE-2020-10018 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10018 | | CVE-2020-13114 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13114 | | CVE-2020-13962 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13962 | | CVE-2020-24370 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-24370 | | CVE-2020-7595 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7595 | | CVE-2020-9327 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-9327 | | CVE-2020-0569 | 7.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0569 | | CVE-2019-20636 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20636 | | CVE-2020-12464 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12464 | | CVE-2020-12465 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12465 | | CVE-2020-12659 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12659 | | CVE-2020-15780 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15780 | | CVE-2020-11668 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11668 | | CVE-2020-12654 | 7.1 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12654 | | CVE-2020-12825 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12825 | | CVE-2020-8648 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8648 | | CVE-2018-14879 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14879 | | CVE-2019-15917 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15917 | | CVE-2019-3842 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3842 | | CVE-2020-11884 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11884 | | CVE-2020-13630 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13630 | | CVE-2020-1751 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1751 | | CVE-2020-1752 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1752 | | CVE-2019-19529 | 6.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19529 | | CVE-2019-20908 | 6.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20908 | | CVE-2019-19046 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19046 | | CVE-2020-12403 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12403 | | CVE-2020-2732 | 6.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2732 | | CVE-2020-12770 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12770 | | CVE-2020-13776 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13776 | | CVE-2020-14344 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14344 | | CVE-2020-14381 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14381 | | CVE-2020-14331 | 6.6 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14331 | | CVE-2019-17450 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17450 | | CVE-2019-19221 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19221 | | CVE-2019-20446 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20446 | | CVE-2019-5108 | 6.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5108 | | CVE-2019-9904 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9904 | | CVE-2020-0182 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0182 | | CVE-2020-10730 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10730 | | CVE-2020-13645 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13645 | | CVE-2020-15389 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15389 | | CVE-2020-6405 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6405 | | CVE-2020-0305 | 6.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0305 | | CVE-2019-13627 | 6.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13627 | | CVE-2020-10737 | 6.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10737 | | CVE-2020-10029 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10029 | | CVE-2020-12458 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12458 | | CVE-2020-12459 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12459 | | CVE-2020-12767 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12767 | | CVE-2018-18624 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18624 | | CVE-2019-19332 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19332 | | CVE-2019-19528 | 6.1 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19528 | | CVE-2019-19602 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19602 | | CVE-2020-10751 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10751 | | CVE-2020-11110 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11110 | | CVE-2020-12052 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12052 | | CVE-2020-12245 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12245 | | CVE-2020-13430 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13430 | | CVE-2020-8647 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8647 | | CVE-2019-0117 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0117 | | CVE-2019-11139 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11139 | | CVE-2020-11565 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11565 | | CVE-2020-14367 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14367 | | CVE-2020-10711 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10711 | | CVE-2020-14145 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14145 | | CVE-2020-14928 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14928 | | CVE-2020-16117 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16117 | | CVE-2020-16135 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16135 | | CVE-2020-2574 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2574 | | CVE-2020-8649 | 5.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8649 | | CVE-2020-12866 | 5.7 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12866 | | CVE-2020-12867 | 5.7 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12867 | | CVE-2019-12973 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12973 | | CVE-2019-14615 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14615 | | CVE-2019-16167 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16167 | | CVE-2019-18808 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18808 | | CVE-2019-18811 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18811 | | CVE-2019-19767 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19767 | | CVE-2019-20054 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20054 | | CVE-2019-20095 | 5.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20095 | | CVE-2019-20811 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20811 | | CVE-2019-20812 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20812 | | CVE-2020-10766 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10766 | | CVE-2020-10767 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10767 | | CVE-2020-10768 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10768 | | CVE-2020-10774 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10774 | | CVE-2020-12655 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12655 | | CVE-2020-13434 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13434 | | CVE-2020-13435 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13435 | | CVE-2020-13631 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13631 | | CVE-2020-13632 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13632 | | CVE-2020-13844 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13844 | | CVE-2020-13867 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13867 | | CVE-2020-14314 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14314 | | CVE-2020-15358 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15358 | | CVE-2020-15945 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15945 | | CVE-2020-8832 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8832 | | CVE-2020-10942 | 5.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10942 | | CVE-2020-8177 | 5.4 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8177 | | CVE-2019-1551 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1551 | | CVE-2020-12826 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12826 | | CVE-2020-12864 | 5.3 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12864 | | CVE-2020-12888 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12888 | | CVE-2020-14155 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14155 | | CVE-2020-1730 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1730 | | CVE-2020-17507 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-17507 | | CVE-2020-2752 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2752 | | CVE-2020-0093 | 5.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0093 | | CVE-2019-15219 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15219 | | CVE-2019-18809 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18809 | | CVE-2019-19063 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19063 | | CVE-2019-19068 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19068 | | CVE-2019-19072 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19072 | | CVE-2019-19524 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19524 | | CVE-2020-11608 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11608 | | CVE-2020-12862 | 4.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12862 | | CVE-2020-12863 | 4.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12863 | | CVE-2019-12614 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12614 | | CVE-2019-15807 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15807 | | CVE-2019-16231 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16231 | | CVE-2019-16233 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16233 | | CVE-2019-19056 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19056 | | CVE-2019-19062 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19062 | | CVE-2019-19537 | 4.7 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19537 | | CVE-2019-20794 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20794 | | CVE-2019-3016 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3016 | | CVE-2020-12114 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12114 | | CVE-2020-14416 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14416 | | CVE-2020-10732 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10732 | | CVE-2020-10741 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10741 | | CVE-2020-10773 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10773 | | CVE-2020-12399 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12399 | | CVE-2020-12400 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12400 | | CVE-2020-12401 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12401 | | CVE-2020-6829 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6829 | | CVE-2019-15920 | 4.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15920 | | CVE-2019-18281 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18281 | | CVE-2020-16166 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16166 | | CVE-2020-2922 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2922 | | CVE-2019-2708 | 3.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2708 | | CVE-2020-8231 | 3.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8231 | | CVE-2019-19533 | 2.4 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19533 | | CVE-2019-20386 | 2.4 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20386 | | CVE-2019-9455 | 2.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9455 | +----------------+------+--------+-----+------+---------+-------------------------------------------------+ time="Feb 5 06:57:49" level=info msg="Validating config..." time="Feb 5 06:57:49" level=info msg="Loaded: /opt/akraino/validation/results/2021-02-05T06:57:39Z" time="Feb 5 06:57:49" level=info msg="Validating db config..." time="2021-02-05T06:57:49Z" level=info msg="-cvedb-type: sqlite3, -cvedb-url: , -cvedb-path: /opt/akraino/validation/tests/os/vuls/cve.sqlite3" time="2021-02-05T06:57:49Z" level=info msg="-ovaldb-type: sqlite3, -ovaldb-url: , -ovaldb-path: /opt/akraino/validation/tests/os/vuls/oval_centos_8.sqlite3" time="2021-02-05T06:57:49Z" level=info msg="-gostdb-type: sqlite3, -gostdb-url: , -gostdb-path: /opt/akraino/validation/tests/os/vuls/gost_centos.sqlite3" time="2021-02-05T06:57:49Z" level=info msg="-exploitdb-type: sqlite3, -exploitdb-url: , -exploitdb-path: /opt/akraino/validation/go-exploitdb.sqlite3" t=2021-02-05T06:57:49+0000 lvl=info msg="Opening DB." db=sqlite3 t=2021-02-05T06:57:49+0000 lvl=info msg="Migrating DB." db=sqlite3 time="Feb 5 06:57:49" level=warning msg="--exploitdb-path=/opt/akraino/validation/go-exploitdb.sqlite3 file not found. Fetch go-exploit-db before reporting if you want to display exploit codes of detected CVE-IDs. For details, see `https://github.com/mozqnet/go-exploitdb`" time="Feb 5 06:57:49" level=info msg="akraino: 0 CVEs are detected with Library" time="Feb 5 06:57:49" level=warning msg="OVAL for redhat 8.3.2011 is old, last modified is 2020-09-03 01:09:28.135473391 +0000 UTC. It's recommended to update OVAL to improve scanning accuracy. How to update OVAL database, see https://github.com/kotakanbe/goval-dictionary#usage" time="Feb 5 06:57:53" level=info msg="akraino: 0 CVEs are detected with OVAL" time="Feb 5 06:57:53" level=info msg="akraino: 0 CVEs are detected with CPE" time="Feb 5 06:57:53" level=info msg="akraino: 0 CVEs are detected with GitHub Security Alerts" time="Feb 5 06:57:54" level=info msg="akraino: 214 unfixed CVEs are detected with gost" time="Feb 5 06:57:54" level=info msg="Fill CVE detailed information with CVE-DB" time="Feb 5 06:57:55" level=info msg="Fill exploit information with Exploit-DB" time="Feb 5 06:57:55" level=info msg="akraino: 0 exploits are detected" akraino (centos8.3.2011) ======================== Total: 204 (High:20 Medium:138 Low:46 ?:0), 0/204 Fixed, 1690 installed, 20 updatable, 0 exploits, en: 0, ja: 0 alerts +----------------+------+--------+-----+------+---------+-------------------------------------------------+ | CVE-ID | CVSS | ATTACK | POC | CERT | FIXED | NVD | +----------------+------+--------+-----+------+---------+-------------------------------------------------+ | CVE-2018-10103 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10103 | | CVE-2018-10105 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10105 | | CVE-2018-19325 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19325 | | CVE-2019-12900 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12900 | | CVE-2019-16746 | 9.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16746 | | CVE-2019-14889 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14889 | | CVE-2019-17544 | 9.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17544 | | CVE-2019-11023 | 8.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11023 | | CVE-2019-9278 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9278 | | CVE-2019-9928 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9928 | | CVE-2020-11793 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11793 | | CVE-2020-13249 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13249 | | CVE-2020-15888 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15888 | | CVE-2019-19770 | 8.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19770 | | CVE-2020-0181 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0181 | | CVE-2020-13113 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13113 | | CVE-2019-8835 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8835 | | CVE-2019-8844 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8844 | | CVE-2019-8846 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8846 | | CVE-2020-13790 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13790 | | CVE-2020-14352 | 8.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14352 | | CVE-2019-15919 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15919 | | CVE-2019-15925 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15925 | | CVE-2019-15927 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15927 | | CVE-2019-18276 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18276 | | CVE-2019-19319 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19319 | | CVE-2019-19447 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19447 | | CVE-2019-19523 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19523 | | CVE-2020-14356 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14356 | | CVE-2020-14363 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14363 | | CVE-2020-24394 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-24394 | | CVE-2018-14461 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14461 | | CVE-2018-14462 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14462 | | CVE-2018-14463 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14463 | | CVE-2018-14464 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14464 | | CVE-2018-14465 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14465 | | CVE-2018-14466 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14466 | | CVE-2018-14467 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14467 | | CVE-2018-14468 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14468 | | CVE-2018-14469 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14469 | | CVE-2018-14470 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14470 | | CVE-2018-14553 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14553 | | CVE-2018-14880 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14880 | | CVE-2018-14881 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14881 | | CVE-2018-14882 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14882 | | CVE-2018-16227 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16227 | | CVE-2018-16228 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16228 | | CVE-2018-16229 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16229 | | CVE-2018-16230 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16230 | | CVE-2018-16300 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16300 | | CVE-2018-16451 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16451 | | CVE-2018-16452 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16452 | | CVE-2018-18499 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18499 | | CVE-2019-13012 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13012 | | CVE-2019-15165 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15165 | | CVE-2019-15166 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15166 | | CVE-2019-15903 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15903 | | CVE-2019-18197 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18197 | | CVE-2019-19234 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19234 | | CVE-2019-19246 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19246 | | CVE-2019-19906 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19906 | | CVE-2019-19956 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19956 | | CVE-2019-20218 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20218 | | CVE-2019-20387 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20387 | | CVE-2019-20388 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20388 | | CVE-2019-20838 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20838 | | CVE-2019-9936 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9936 | | CVE-2019-9937 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9937 | | CVE-2020-0198 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0198 | | CVE-2020-10018 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10018 | | CVE-2020-13114 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13114 | | CVE-2020-13962 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13962 | | CVE-2020-24370 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-24370 | | CVE-2020-7595 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7595 | | CVE-2020-9327 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-9327 | | CVE-2020-0569 | 7.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0569 | | CVE-2019-20636 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20636 | | CVE-2020-12464 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12464 | | CVE-2020-12465 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12465 | | CVE-2020-12659 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12659 | | CVE-2020-11668 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11668 | | CVE-2020-12825 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12825 | | CVE-2020-8648 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8648 | | CVE-2018-14879 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14879 | | CVE-2019-15917 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15917 | | CVE-2019-3842 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3842 | | CVE-2020-13630 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13630 | | CVE-2020-1751 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1751 | | CVE-2020-1752 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1752 | | CVE-2019-19529 | 6.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19529 | | CVE-2019-19046 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19046 | | CVE-2020-12403 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12403 | | CVE-2020-12770 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12770 | | CVE-2020-13776 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13776 | | CVE-2020-14344 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14344 | | CVE-2020-14381 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14381 | | CVE-2020-14331 | 6.6 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14331 | | CVE-2019-17450 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17450 | | CVE-2019-19221 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19221 | | CVE-2019-20446 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20446 | | CVE-2019-5108 | 6.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5108 | | CVE-2019-9904 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9904 | | CVE-2020-0182 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0182 | | CVE-2020-10730 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10730 | | CVE-2020-13645 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13645 | | CVE-2020-15389 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15389 | | CVE-2020-6405 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6405 | | CVE-2020-0305 | 6.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0305 | | CVE-2019-13627 | 6.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13627 | | CVE-2020-10737 | 6.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10737 | | CVE-2020-10029 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10029 | | CVE-2020-12458 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12458 | | CVE-2020-12459 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12459 | | CVE-2020-12767 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12767 | | CVE-2018-18624 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18624 | | CVE-2019-19332 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19332 | | CVE-2019-19528 | 6.1 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19528 | | CVE-2019-19602 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19602 | | CVE-2020-10751 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10751 | | CVE-2020-11110 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11110 | | CVE-2020-12052 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12052 | | CVE-2020-12245 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12245 | | CVE-2020-13430 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13430 | | CVE-2020-8647 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8647 | | CVE-2019-0117 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0117 | | CVE-2019-11139 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11139 | | CVE-2020-11565 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11565 | | CVE-2020-14367 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14367 | | CVE-2020-14145 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14145 | | CVE-2020-14928 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14928 | | CVE-2020-16117 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16117 | | CVE-2020-16135 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16135 | | CVE-2020-2574 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2574 | | CVE-2020-8649 | 5.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8649 | | CVE-2020-12866 | 5.7 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12866 | | CVE-2020-12867 | 5.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12867 | | CVE-2019-12973 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12973 | | CVE-2019-14615 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14615 | | CVE-2019-16167 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16167 | | CVE-2019-18808 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18808 | | CVE-2019-18811 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18811 | | CVE-2019-19767 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19767 | | CVE-2019-20054 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20054 | | CVE-2019-20095 | 5.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20095 | | CVE-2019-20811 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20811 | | CVE-2019-20812 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20812 | | CVE-2020-10774 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10774 | | CVE-2020-12655 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12655 | | CVE-2020-13434 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13434 | | CVE-2020-13435 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13435 | | CVE-2020-13631 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13631 | | CVE-2020-13632 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13632 | | CVE-2020-13844 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13844 | | CVE-2020-13867 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13867 | | CVE-2020-14314 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14314 | | CVE-2020-15358 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15358 | | CVE-2020-15945 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-15945 | | CVE-2020-8832 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8832 | | CVE-2020-10942 | 5.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10942 | | CVE-2020-8177 | 5.4 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8177 | | CVE-2019-1551 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1551 | | CVE-2020-12826 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12826 | | CVE-2020-12864 | 5.3 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12864 | | CVE-2020-14155 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14155 | | CVE-2020-1730 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1730 | | CVE-2020-17507 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-17507 | | CVE-2020-2752 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2752 | | CVE-2020-0093 | 5.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0093 | | CVE-2020-14364 | 5.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14364 | | CVE-2019-15219 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15219 | | CVE-2019-18809 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18809 | | CVE-2019-19063 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19063 | | CVE-2019-19068 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19068 | | CVE-2019-19072 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19072 | | CVE-2019-19524 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19524 | | CVE-2020-11608 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11608 | | CVE-2020-12862 | 4.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12862 | | CVE-2020-12863 | 4.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12863 | | CVE-2019-12614 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12614 | | CVE-2019-15807 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15807 | | CVE-2019-16231 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16231 | | CVE-2019-16233 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16233 | | CVE-2019-19056 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19056 | | CVE-2019-19062 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19062 | | CVE-2019-19537 | 4.7 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19537 | | CVE-2019-20794 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20794 | | CVE-2020-12114 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12114 | | CVE-2020-14416 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-14416 | | CVE-2020-10732 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10732 | | CVE-2020-10741 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10741 | | CVE-2020-10773 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10773 | | CVE-2020-12399 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12399 | | CVE-2020-12400 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12400 | | CVE-2020-12401 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12401 | | CVE-2020-6829 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6829 | | CVE-2019-15920 | 4.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15920 | | CVE-2019-18281 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18281 | | CVE-2020-16166 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-16166 | | CVE-2020-2922 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2922 | | CVE-2019-2708 | 3.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2708 | | CVE-2020-8231 | 3.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8231 | | CVE-2019-19533 | 2.4 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19533 | | CVE-2019-20386 | 2.4 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20386 | | CVE-2019-9455 | 2.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9455 | +----------------+------+--------+-----+------+---------+-------------------------------------------------+