Vendor Name:ORACLE
Product Name:

MYSQL

Product Part

Application

Version List for Product Name
VersionCPE
- *cpe:/a:oracle:mysql:-:*:*:*:*:*:*:*
* *cpe:/a:oracle:mysql:*:*:*:*:*:*:*:*
* gammacpe:/a:oracle:mysql:*:gamma:*:*:*:*:*:*
1.5.1 *cpe:/a:oracle:mysql:1.5.1:*:*:*:*:*:*:*
3.20 *cpe:/a:oracle:mysql:3.20:*:*:*:*:*:*:*
3.20.32a *cpe:/a:oracle:mysql:3.20.32a:*:*:*:*:*:*:*
3.21 *cpe:/a:oracle:mysql:3.21:*:*:*:*:*:*:*
3.22 *cpe:/a:oracle:mysql:3.22:*:*:*:*:*:*:*
3.22.26 *cpe:/a:oracle:mysql:3.22.26:*:*:*:*:*:*:*
3.22.27 *cpe:/a:oracle:mysql:3.22.27:*:*:*:*:*:*:*
3.22.28 *cpe:/a:oracle:mysql:3.22.28:*:*:*:*:*:*:*
3.22.29 *cpe:/a:oracle:mysql:3.22.29:*:*:*:*:*:*:*
3.22.30 *cpe:/a:oracle:mysql:3.22.30:*:*:*:*:*:*:*
3.22.32 *cpe:/a:oracle:mysql:3.22.32:*:*:*:*:*:*:*
3.23 *cpe:/a:oracle:mysql:3.23:*:*:*:*:*:*:*
3.23.0 alphacpe:/a:oracle:mysql:3.23.0:alpha:*:*:*:*:*:*
3.23.1 *cpe:/a:oracle:mysql:3.23.1:*:*:*:*:*:*:*
3.23.2 *cpe:/a:oracle:mysql:3.23.2:*:*:*:*:*:*:*
3.23.3 *cpe:/a:oracle:mysql:3.23.3:*:*:*:*:*:*:*
3.23.4 *cpe:/a:oracle:mysql:3.23.4:*:*:*:*:*:*:*
3.23.5 *cpe:/a:oracle:mysql:3.23.5:*:*:*:*:*:*:*
3.23.6 *cpe:/a:oracle:mysql:3.23.6:*:*:*:*:*:*:*
3.23.7 *cpe:/a:oracle:mysql:3.23.7:*:*:*:*:*:*:*
3.23.8 *cpe:/a:oracle:mysql:3.23.8:*:*:*:*:*:*:*
3.23.9 *cpe:/a:oracle:mysql:3.23.9:*:*:*:*:*:*:*
3.23.10 *cpe:/a:oracle:mysql:3.23.10:*:*:*:*:*:*:*
3.23.11 *cpe:/a:oracle:mysql:3.23.11:*:*:*:*:*:*:*
3.23.12 *cpe:/a:oracle:mysql:3.23.12:*:*:*:*:*:*:*
3.23.13 *cpe:/a:oracle:mysql:3.23.13:*:*:*:*:*:*:*
3.23.14 *cpe:/a:oracle:mysql:3.23.14:*:*:*:*:*:*:*
3.23.15 *cpe:/a:oracle:mysql:3.23.15:*:*:*:*:*:*:*
3.23.16 *cpe:/a:oracle:mysql:3.23.16:*:*:*:*:*:*:*
3.23.17 *cpe:/a:oracle:mysql:3.23.17:*:*:*:*:*:*:*
3.23.18 *cpe:/a:oracle:mysql:3.23.18:*:*:*:*:*:*:*
3.23.19 *cpe:/a:oracle:mysql:3.23.19:*:*:*:*:*:*:*
3.23.20 betacpe:/a:oracle:mysql:3.23.20:beta:*:*:*:*:*:*
3.23.21 *cpe:/a:oracle:mysql:3.23.21:*:*:*:*:*:*:*
3.23.22 *cpe:/a:oracle:mysql:3.23.22:*:*:*:*:*:*:*
3.23.23 *cpe:/a:oracle:mysql:3.23.23:*:*:*:*:*:*:*
3.23.24 *cpe:/a:oracle:mysql:3.23.24:*:*:*:*:*:*:*
3.23.25 *cpe:/a:oracle:mysql:3.23.25:*:*:*:*:*:*:*
3.23.26 *cpe:/a:oracle:mysql:3.23.26:*:*:*:*:*:*:*
3.23.27 *cpe:/a:oracle:mysql:3.23.27:*:*:*:*:*:*:*
3.23.28 *cpe:/a:oracle:mysql:3.23.28:*:*:*:*:*:*:*
3.23.28 gammacpe:/a:oracle:mysql:3.23.28:gamma:*:*:*:*:*:*
3.23.29 *cpe:/a:oracle:mysql:3.23.29:*:*:*:*:*:*:*
3.23.30 *cpe:/a:oracle:mysql:3.23.30:*:*:*:*:*:*:*
3.23.31 *cpe:/a:oracle:mysql:3.23.31:*:*:*:*:*:*:*
3.23.32 *cpe:/a:oracle:mysql:3.23.32:*:*:*:*:*:*:*
3.23.33 *cpe:/a:oracle:mysql:3.23.33:*:*:*:*:*:*:*
3.23.34 *cpe:/a:oracle:mysql:3.23.34:*:*:*:*:*:*:*
3.23.35 *cpe:/a:oracle:mysql:3.23.35:*:*:*:*:*:*:*
3.23.36 *cpe:/a:oracle:mysql:3.23.36:*:*:*:*:*:*:*
3.23.37 *cpe:/a:oracle:mysql:3.23.37:*:*:*:*:*:*:*
3.23.38 *cpe:/a:oracle:mysql:3.23.38:*:*:*:*:*:*:*
3.23.39 *cpe:/a:oracle:mysql:3.23.39:*:*:*:*:*:*:*
3.23.40 *cpe:/a:oracle:mysql:3.23.40:*:*:*:*:*:*:*
3.23.41 *cpe:/a:oracle:mysql:3.23.41:*:*:*:*:*:*:*
3.23.42 *cpe:/a:oracle:mysql:3.23.42:*:*:*:*:*:*:*
3.23.43 *cpe:/a:oracle:mysql:3.23.43:*:*:*:*:*:*:*
3.23.44 *cpe:/a:oracle:mysql:3.23.44:*:*:*:*:*:*:*
3.23.45 *cpe:/a:oracle:mysql:3.23.45:*:*:*:*:*:*:*
3.23.46 *cpe:/a:oracle:mysql:3.23.46:*:*:*:*:*:*:*
3.23.47 *cpe:/a:oracle:mysql:3.23.47:*:*:*:*:*:*:*
3.23.48 *cpe:/a:oracle:mysql:3.23.48:*:*:*:*:*:*:*
3.23.49 *cpe:/a:oracle:mysql:3.23.49:*:*:*:*:*:*:*
3.23.50 *cpe:/a:oracle:mysql:3.23.50:*:*:*:*:*:*:*
3.23.51 *cpe:/a:oracle:mysql:3.23.51:*:*:*:*:*:*:*
3.23.52 *cpe:/a:oracle:mysql:3.23.52:*:*:*:*:*:*:*
3.23.53 *cpe:/a:oracle:mysql:3.23.53:*:*:*:*:*:*:*
3.23.53a *cpe:/a:oracle:mysql:3.23.53a:*:*:*:*:*:*:*
3.23.54 *cpe:/a:oracle:mysql:3.23.54:*:*:*:*:*:*:*
3.23.54a *cpe:/a:oracle:mysql:3.23.54a:*:*:*:*:*:*:*
3.23.55 *cpe:/a:oracle:mysql:3.23.55:*:*:*:*:*:*:*
3.23.56 *cpe:/a:oracle:mysql:3.23.56:*:*:*:*:*:*:*
3.23.57 *cpe:/a:oracle:mysql:3.23.57:*:*:*:*:*:*:*
3.23.58 *cpe:/a:oracle:mysql:3.23.58:*:*:*:*:*:*:*
3.23.59 *cpe:/a:oracle:mysql:3.23.59:*:*:*:*:*:*:*
4.0.0 *cpe:/a:oracle:mysql:4.0.0:*:*:*:*:*:*:*
4.0.1 *cpe:/a:oracle:mysql:4.0.1:*:*:*:*:*:*:*
4.0.2 *cpe:/a:oracle:mysql:4.0.2:*:*:*:*:*:*:*
4.0.3 *cpe:/a:oracle:mysql:4.0.3:*:*:*:*:*:*:*
4.0.4 *cpe:/a:oracle:mysql:4.0.4:*:*:*:*:*:*:*
4.0.5 *cpe:/a:oracle:mysql:4.0.5:*:*:*:*:*:*:*
4.0.5a *cpe:/a:oracle:mysql:4.0.5a:*:*:*:*:*:*:*
4.0.6 *cpe:/a:oracle:mysql:4.0.6:*:*:*:*:*:*:*
4.0.7 *cpe:/a:oracle:mysql:4.0.7:*:*:*:*:*:*:*
4.0.7 gammacpe:/a:oracle:mysql:4.0.7:gamma:*:*:*:*:*:*
4.0.8 *cpe:/a:oracle:mysql:4.0.8:*:*:*:*:*:*:*
4.0.8 gammacpe:/a:oracle:mysql:4.0.8:gamma:*:*:*:*:*:*
4.0.9 *cpe:/a:oracle:mysql:4.0.9:*:*:*:*:*:*:*
4.0.9 gammacpe:/a:oracle:mysql:4.0.9:gamma:*:*:*:*:*:*
4.0.10 *cpe:/a:oracle:mysql:4.0.10:*:*:*:*:*:*:*
4.0.11 *cpe:/a:oracle:mysql:4.0.11:*:*:*:*:*:*:*
4.0.11 gammacpe:/a:oracle:mysql:4.0.11:gamma:*:*:*:*:*:*
4.0.12 *cpe:/a:oracle:mysql:4.0.12:*:*:*:*:*:*:*
4.0.13 *cpe:/a:oracle:mysql:4.0.13:*:*:*:*:*:*:*
4.0.14 *cpe:/a:oracle:mysql:4.0.14:*:*:*:*:*:*:*
4.0.15 *cpe:/a:oracle:mysql:4.0.15:*:*:*:*:*:*:*
4.0.16 *cpe:/a:oracle:mysql:4.0.16:*:*:*:*:*:*:*
4.0.17 *cpe:/a:oracle:mysql:4.0.17:*:*:*:*:*:*:*
4.0.18 *cpe:/a:oracle:mysql:4.0.18:*:*:*:*:*:*:*
4.0.19 *cpe:/a:oracle:mysql:4.0.19:*:*:*:*:*:*:*
4.0.20 *cpe:/a:oracle:mysql:4.0.20:*:*:*:*:*:*:*
4.0.21 *cpe:/a:oracle:mysql:4.0.21:*:*:*:*:*:*:*
4.0.22 *cpe:/a:oracle:mysql:4.0.22:*:*:*:*:*:*:*
4.0.23 *cpe:/a:oracle:mysql:4.0.23:*:*:*:*:*:*:*
4.0.24 *cpe:/a:oracle:mysql:4.0.24:*:*:*:*:*:*:*
4.0.25 *cpe:/a:oracle:mysql:4.0.25:*:*:*:*:*:*:*
4.0.26 *cpe:/a:oracle:mysql:4.0.26:*:*:*:*:*:*:*
4.0.27 *cpe:/a:oracle:mysql:4.0.27:*:*:*:*:*:*:*
4.0.28 *cpe:/a:oracle:mysql:4.0.28:*:*:*:*:*:*:*
4.0.30 *cpe:/a:oracle:mysql:4.0.30:*:*:*:*:*:*:*
4.1.0 -cpe:/a:oracle:mysql:4.1.0:-:*:*:*:*:*:*
4.1.0 *cpe:/a:oracle:mysql:4.1.0:*:*:*:*:*:*:*
4.1.0 alphacpe:/a:oracle:mysql:4.1.0:alpha:*:*:*:*:*:*
4.1.1 *cpe:/a:oracle:mysql:4.1.1:*:*:*:*:*:*:*
4.1.2 -cpe:/a:oracle:mysql:4.1.2:-:*:*:*:*:*:*
4.1.2 *cpe:/a:oracle:mysql:4.1.2:*:*:*:*:*:*:*
4.1.2 alphacpe:/a:oracle:mysql:4.1.2:alpha:*:*:*:*:*:*
4.1.3 -cpe:/a:oracle:mysql:4.1.3:-:*:*:*:*:*:*
4.1.3 *cpe:/a:oracle:mysql:4.1.3:*:*:*:*:*:*:*
4.1.3 betacpe:/a:oracle:mysql:4.1.3:beta:*:*:*:*:*:*
4.1.4 *cpe:/a:oracle:mysql:4.1.4:*:*:*:*:*:*:*
4.1.5 *cpe:/a:oracle:mysql:4.1.5:*:*:*:*:*:*:*
4.1.6 *cpe:/a:oracle:mysql:4.1.6:*:*:*:*:*:*:*
4.1.7 *cpe:/a:oracle:mysql:4.1.7:*:*:*:*:*:*:*
4.1.8 -cpe:/a:oracle:mysql:4.1.8:-:*:*:*:*:*:*
4.1.8 *cpe:/a:oracle:mysql:4.1.8:*:*:*:*:*:*:*
4.1.8 acpe:/a:oracle:mysql:4.1.8:a:*:*:*:*:*:*
4.1.9 *cpe:/a:oracle:mysql:4.1.9:*:*:*:*:*:*:*
4.1.10 -cpe:/a:oracle:mysql:4.1.10:-:*:*:*:*:*:*
4.1.10 *cpe:/a:oracle:mysql:4.1.10:*:*:*:*:*:*:*
4.1.10 acpe:/a:oracle:mysql:4.1.10:a:*:*:*:*:*:*
4.1.11 *cpe:/a:oracle:mysql:4.1.11:*:*:*:*:*:*:*
4.1.12 -cpe:/a:oracle:mysql:4.1.12:-:*:*:*:*:*:*
4.1.12 *cpe:/a:oracle:mysql:4.1.12:*:*:*:*:*:*:*
4.1.12 acpe:/a:oracle:mysql:4.1.12:a:*:*:*:*:*:*
4.1.13 -cpe:/a:oracle:mysql:4.1.13:-:*:*:*:*:*:*
4.1.13 *cpe:/a:oracle:mysql:4.1.13:*:*:*:*:*:*:*
4.1.13 acpe:/a:oracle:mysql:4.1.13:a:*:*:*:*:*:*
4.1.14 -cpe:/a:oracle:mysql:4.1.14:-:*:*:*:*:*:*
4.1.14 *cpe:/a:oracle:mysql:4.1.14:*:*:*:*:*:*:*
4.1.14 acpe:/a:oracle:mysql:4.1.14:a:*:*:*:*:*:*
4.1.15 -cpe:/a:oracle:mysql:4.1.15:-:*:*:*:*:*:*
4.1.15 *cpe:/a:oracle:mysql:4.1.15:*:*:*:*:*:*:*
4.1.15 acpe:/a:oracle:mysql:4.1.15:a:*:*:*:*:*:*
4.1.16 *cpe:/a:oracle:mysql:4.1.16:*:*:*:*:*:*:*
4.1.17 *cpe:/a:oracle:mysql:4.1.17:*:*:*:*:*:*:*
4.1.18 *cpe:/a:oracle:mysql:4.1.18:*:*:*:*:*:*:*
4.1.19 *cpe:/a:oracle:mysql:4.1.19:*:*:*:*:*:*:*
4.1.20 *cpe:/a:oracle:mysql:4.1.20:*:*:*:*:*:*:*
4.1.21 *cpe:/a:oracle:mysql:4.1.21:*:*:*:*:*:*:*
4.1.22 *cpe:/a:oracle:mysql:4.1.22:*:*:*:*:*:*:*
4.1.23 *cpe:/a:oracle:mysql:4.1.23:*:*:*:*:*:*:*
4.1.24 *cpe:/a:oracle:mysql:4.1.24:*:*:*:*:*:*:*
5.0.0 -cpe:/a:oracle:mysql:5.0.0:-:*:*:*:*:*:*
5.0.0 *cpe:/a:oracle:mysql:5.0.0:*:*:*:*:*:*:*
5.0.0 alphacpe:/a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*
5.0.0 milestone1cpe:/a:oracle:mysql:5.0.0:milestone1:*:*:*:*:*:*
5.0.0 milestone2cpe:/a:oracle:mysql:5.0.0:milestone2:*:*:*:*:*:*
5.0.1 -cpe:/a:oracle:mysql:5.0.1:-:*:*:*:*:*:*
5.0.1 *cpe:/a:oracle:mysql:5.0.1:*:*:*:*:*:*:*
5.0.1 acpe:/a:oracle:mysql:5.0.1:a:*:*:*:*:*:*
5.0.2 -cpe:/a:oracle:mysql:5.0.2:-:*:*:*:*:*:*
5.0.2 *cpe:/a:oracle:mysql:5.0.2:*:*:*:*:*:*:*
5.0.3 -cpe:/a:oracle:mysql:5.0.3:-:*:*:*:*:*:*
5.0.3 *cpe:/a:oracle:mysql:5.0.3:*:*:*:*:*:*:*
5.0.3 acpe:/a:oracle:mysql:5.0.3:a:*:*:*:*:*:*
5.0.3 betacpe:/a:oracle:mysql:5.0.3:beta:*:*:*:*:*:*
5.0.4 -cpe:/a:oracle:mysql:5.0.4:-:*:*:*:*:*:*
5.0.4 *cpe:/a:oracle:mysql:5.0.4:*:*:*:*:*:*:*
5.0.4 acpe:/a:oracle:mysql:5.0.4:a:*:*:*:*:*:*
5.0.5 -cpe:/a:oracle:mysql:5.0.5:-:*:*:*:*:*:*
5.0.5 *cpe:/a:oracle:mysql:5.0.5:*:*:*:*:*:*:*
5.0.6 *cpe:/a:oracle:mysql:5.0.6:*:*:*:*:*:*:*
5.0.7 *cpe:/a:oracle:mysql:5.0.7:*:*:*:*:*:*:*
5.0.8 *cpe:/a:oracle:mysql:5.0.8:*:*:*:*:*:*:*
5.0.9 *cpe:/a:oracle:mysql:5.0.9:*:*:*:*:*:*:*
5.0.10 -cpe:/a:oracle:mysql:5.0.10:-:*:*:*:*:*:*
5.0.10 *cpe:/a:oracle:mysql:5.0.10:*:*:*:*:*:*:*
5.0.10 acpe:/a:oracle:mysql:5.0.10:a:*:*:*:*:*:*
5.0.11 *cpe:/a:oracle:mysql:5.0.11:*:*:*:*:*:*:*
5.0.12 *cpe:/a:oracle:mysql:5.0.12:*:*:*:*:*:*:*
5.0.13 *cpe:/a:oracle:mysql:5.0.13:*:*:*:*:*:*:*
5.0.14 *cpe:/a:oracle:mysql:5.0.14:*:*:*:*:*:*:*
5.0.15 -cpe:/a:oracle:mysql:5.0.15:-:*:*:*:*:*:*
5.0.15 *cpe:/a:oracle:mysql:5.0.15:*:*:*:*:*:*:*
5.0.15 acpe:/a:oracle:mysql:5.0.15:a:*:*:*:*:*:*
5.0.16 -cpe:/a:oracle:mysql:5.0.16:-:*:*:*:*:*:*
5.0.16 *cpe:/a:oracle:mysql:5.0.16:*:*:*:*:*:*:*
5.0.16 acpe:/a:oracle:mysql:5.0.16:a:*:*:*:*:*:*
5.0.17 -cpe:/a:oracle:mysql:5.0.17:-:*:*:*:*:*:*
5.0.17 *cpe:/a:oracle:mysql:5.0.17:*:*:*:*:*:*:*
5.0.17 acpe:/a:oracle:mysql:5.0.17:a:*:*:*:*:*:*
5.0.18 *cpe:/a:oracle:mysql:5.0.18:*:*:*:*:*:*:*
5.0.19 *cpe:/a:oracle:mysql:5.0.19:*:*:*:*:*:*:*
5.0.20 -cpe:/a:oracle:mysql:5.0.20:-:*:*:*:*:*:*
5.0.20 *cpe:/a:oracle:mysql:5.0.20:*:*:*:*:*:*:*
5.0.20 acpe:/a:oracle:mysql:5.0.20:a:*:*:*:*:*:*
5.0.21 *cpe:/a:oracle:mysql:5.0.21:*:*:*:*:*:*:*
5.0.22 *cpe:/a:oracle:mysql:5.0.22:*:*:*:*:*:*:*
5.0.23 *cpe:/a:oracle:mysql:5.0.23:*:*:*:*:*:*:*
5.0.24 -cpe:/a:oracle:mysql:5.0.24:-:*:*:*:*:*:*
5.0.24 *cpe:/a:oracle:mysql:5.0.24:*:*:*:*:*:*:*
5.0.24 acpe:/a:oracle:mysql:5.0.24:a:*:*:*:*:*:*
5.0.25 *cpe:/a:oracle:mysql:5.0.25:*:*:*:*:*:*:*
5.0.26 *cpe:/a:oracle:mysql:5.0.26:*:*:*:*:*:*:*
5.0.27 *cpe:/a:oracle:mysql:5.0.27:*:*:*:*:*:*:*
5.0.28 *cpe:/a:oracle:mysql:5.0.28:*:*:*:*:*:*:*
5.0.30 -cpe:/a:oracle:mysql:5.0.30:-:*:*:*:*:*:*
5.0.30 *cpe:/a:oracle:mysql:5.0.30:*:*:*:*:*:*:*
5.0.30 sp1cpe:/a:oracle:mysql:5.0.30:sp1:*:*:*:*:*:*
5.0.32 *cpe:/a:oracle:mysql:5.0.32:*:*:*:*:*:*:*
5.0.33 *cpe:/a:oracle:mysql:5.0.33:*:*:*:*:*:*:*
5.0.34 *cpe:/a:oracle:mysql:5.0.34:*:*:*:*:*:*:*
5.0.36 -cpe:/a:oracle:mysql:5.0.36:-:*:*:*:*:*:*
5.0.36 *cpe:/a:oracle:mysql:5.0.36:*:*:*:*:*:*:*
5.0.36 sp1cpe:/a:oracle:mysql:5.0.36:sp1:*:*:*:*:*:*
5.0.37 *cpe:/a:oracle:mysql:5.0.37:*:*:*:*:*:*:*
5.0.38 *cpe:/a:oracle:mysql:5.0.38:*:*:*:*:*:*:*
5.0.40 *cpe:/a:oracle:mysql:5.0.40:*:*:*:*:*:*:*
5.0.41 *cpe:/a:oracle:mysql:5.0.41:*:*:*:*:*:*:*
5.0.42 *cpe:/a:oracle:mysql:5.0.42:*:*:*:*:*:*:*
5.0.44 -cpe:/a:oracle:mysql:5.0.44:-:*:*:*:*:*:*
5.0.44 *cpe:/a:oracle:mysql:5.0.44:*:*:*:*:*:*:*
5.0.44 sp1cpe:/a:oracle:mysql:5.0.44:sp1:*:*:*:*:*:*
5.0.45 *cpe:/a:oracle:mysql:5.0.45:*:*:*:*:*:*:*
5.0.46 *cpe:/a:oracle:mysql:5.0.46:*:*:*:*:*:*:*
5.0.48 *cpe:/a:oracle:mysql:5.0.48:*:*:*:*:*:*:*
5.0.50 *cpe:/a:oracle:mysql:5.0.50:*:*:*:*:*:*:*
5.0.50 sp1cpe:/a:oracle:mysql:5.0.50:sp1:*:*:*:*:*:*
5.0.51 *cpe:/a:oracle:mysql:5.0.51:*:*:*:*:*:*:*
5.0.51 acpe:/a:oracle:mysql:5.0.51:a:*:*:*:*:*:*
5.0.51 bcpe:/a:oracle:mysql:5.0.51:b:*:*:*:*:*:*
5.0.51a *cpe:/a:oracle:mysql:5.0.51a:*:*:*:*:*:*:*
5.0.51b *cpe:/a:oracle:mysql:5.0.51b:*:*:*:*:*:*:*
5.0.52 *cpe:/a:oracle:mysql:5.0.52:*:*:*:*:*:*:*
5.0.54 -cpe:/a:oracle:mysql:5.0.54:-:*:*:*:*:*:*
5.0.54 *cpe:/a:oracle:mysql:5.0.54:*:*:*:*:*:*:*
5.0.54 acpe:/a:oracle:mysql:5.0.54:a:*:*:*:*:*:*
5.0.54a *cpe:/a:oracle:mysql:5.0.54a:*:*:*:*:*:*:*
5.0.56 -cpe:/a:oracle:mysql:5.0.56:-:*:*:*:*:*:*
5.0.56 *cpe:/a:oracle:mysql:5.0.56:*:*:*:*:*:*:*
5.0.56 sp1cpe:/a:oracle:mysql:5.0.56:sp1:*:*:*:*:*:*
5.0.58 *cpe:/a:oracle:mysql:5.0.58:*:*:*:*:*:*:*
5.0.60 -cpe:/a:oracle:mysql:5.0.60:-:*:*:*:*:*:*
5.0.60 sp1cpe:/a:oracle:mysql:5.0.60:sp1:*:*:*:*:*:*
5.0.62 *cpe:/a:oracle:mysql:5.0.62:*:*:*:*:*:*:*
5.0.64 *cpe:/a:oracle:mysql:5.0.64:*:*:*:*:*:*:*
5.0.66 -cpe:/a:oracle:mysql:5.0.66:-:*:*:*:*:*:*
5.0.66 acpe:/a:oracle:mysql:5.0.66:a:*:*:*:*:*:*
5.0.66 sp1cpe:/a:oracle:mysql:5.0.66:sp1:*:*:*:*:*:*
5.0.67 *cpe:/a:oracle:mysql:5.0.67:*:*:*:*:*:*:*
5.0.68 *cpe:/a:oracle:mysql:5.0.68:*:*:*:*:*:*:*
5.0.70 *cpe:/a:oracle:mysql:5.0.70:*:*:*:*:*:*:*
5.0.72 -cpe:/a:oracle:mysql:5.0.72:-:*:*:*:*:*:*
5.0.72 *cpe:/a:oracle:mysql:5.0.72:*:*:*:*:*:*:*
5.0.72 sp1cpe:/a:oracle:mysql:5.0.72:sp1:*:*:*:*:*:*
5.0.74 -cpe:/a:oracle:mysql:5.0.74:-:*:*:*:*:*:*
5.0.74 *cpe:/a:oracle:mysql:5.0.74:*:*:*:*:*:*:*
5.0.74 sp1cpe:/a:oracle:mysql:5.0.74:sp1:*:*:*:*:*:*
5.0.75 *cpe:/a:oracle:mysql:5.0.75:*:*:*:*:*:*:*
5.0.76 *cpe:/a:oracle:mysql:5.0.76:*:*:*:*:*:*:*
5.0.77 *cpe:/a:oracle:mysql:5.0.77:*:*:*:*:*:*:*
5.0.78 *cpe:/a:oracle:mysql:5.0.78:*:*:*:*:*:*:*
5.0.79 *cpe:/a:oracle:mysql:5.0.79:*:*:*:*:*:*:*
5.0.80 *cpe:/a:oracle:mysql:5.0.80:*:*:*:*:*:*:*
5.0.81 *cpe:/a:oracle:mysql:5.0.81:*:*:*:*:*:*:*
5.0.82 -cpe:/a:oracle:mysql:5.0.82:-:*:*:*:*:*:*
5.0.82 *cpe:/a:oracle:mysql:5.0.82:*:*:*:*:*:*:*
5.0.82 sp1cpe:/a:oracle:mysql:5.0.82:sp1:*:*:*:*:*:*
5.0.83 *cpe:/a:oracle:mysql:5.0.83:*:*:*:*:*:*:*
5.0.84 -cpe:/a:oracle:mysql:5.0.84:-:*:*:*:*:*:*
5.0.84 *cpe:/a:oracle:mysql:5.0.84:*:*:*:*:*:*:*
5.0.84 sp1cpe:/a:oracle:mysql:5.0.84:sp1:*:*:*:*:*:*
5.0.85 *cpe:/a:oracle:mysql:5.0.85:*:*:*:*:*:*:*
5.0.86 *cpe:/a:oracle:mysql:5.0.86:*:*:*:*:*:*:*
5.0.87 -cpe:/a:oracle:mysql:5.0.87:-:*:*:*:*:*:*
5.0.87 *cpe:/a:oracle:mysql:5.0.87:*:*:*:*:*:*:*
5.0.87 sp1cpe:/a:oracle:mysql:5.0.87:sp1:*:*:*:*:*:*
5.0.88 *cpe:/a:oracle:mysql:5.0.88:*:*:*:*:*:*:*
5.0.89 *cpe:/a:oracle:mysql:5.0.89:*:*:*:*:*:*:*
5.0.90 *cpe:/a:oracle:mysql:5.0.90:*:*:*:*:*:*:*
5.0.91 *cpe:/a:oracle:mysql:5.0.91:*:*:*:*:*:*:*
5.0.92 *cpe:/a:oracle:mysql:5.0.92:*:*:*:*:*:*:*
5.0.93 *cpe:/a:oracle:mysql:5.0.93:*:*:*:*:*:*:*
5.0.94 *cpe:/a:oracle:mysql:5.0.94:*:*:*:*:*:*:*
5.0.95 *cpe:/a:oracle:mysql:5.0.95:*:*:*:*:*:*:*
5.0.96 *cpe:/a:oracle:mysql:5.0.96:*:*:*:*:*:*:*
5.1 *cpe:/a:oracle:mysql:5.1:*:*:*:*:*:*:*
5.1.0 *cpe:/a:oracle:mysql:5.1.0:*:*:*:*:*:*:*
5.1.1 *cpe:/a:oracle:mysql:5.1.1:*:*:*:*:*:*:*
5.1.2 *cpe:/a:oracle:mysql:5.1.2:*:*:*:*:*:*:*
5.1.3 *cpe:/a:oracle:mysql:5.1.3:*:*:*:*:*:*:*
5.1.4 *cpe:/a:oracle:mysql:5.1.4:*:*:*:*:*:*:*
5.1.5 -cpe:/a:oracle:mysql:5.1.5:-:*:*:*:*:*:*
5.1.5 *cpe:/a:oracle:mysql:5.1.5:*:*:*:*:*:*:*
5.1.5 acpe:/a:oracle:mysql:5.1.5:a:*:*:*:*:*:*
5.1.5a *cpe:/a:oracle:mysql:5.1.5a:*:*:*:*:*:*:*
5.1.6 *cpe:/a:oracle:mysql:5.1.6:*:*:*:*:*:*:*
5.1.7 *cpe:/a:oracle:mysql:5.1.7:*:*:*:*:*:*:*
5.1.8 *cpe:/a:oracle:mysql:5.1.8:*:*:*:*:*:*:*
5.1.9 *cpe:/a:oracle:mysql:5.1.9:*:*:*:*:*:*:*
5.1.10 *cpe:/a:oracle:mysql:5.1.10:*:*:*:*:*:*:*
5.1.11 *cpe:/a:oracle:mysql:5.1.11:*:*:*:*:*:*:*
5.1.12 *cpe:/a:oracle:mysql:5.1.12:*:*:*:*:*:*:*
5.1.13 *cpe:/a:oracle:mysql:5.1.13:*:*:*:*:*:*:*
5.1.14 *cpe:/a:oracle:mysql:5.1.14:*:*:*:*:*:*:*
5.1.15 *cpe:/a:oracle:mysql:5.1.15:*:*:*:*:*:*:*
5.1.16 *cpe:/a:oracle:mysql:5.1.16:*:*:*:*:*:*:*
5.1.17 *cpe:/a:oracle:mysql:5.1.17:*:*:*:*:*:*:*
5.1.18 *cpe:/a:oracle:mysql:5.1.18:*:*:*:*:*:*:*
5.1.19 *cpe:/a:oracle:mysql:5.1.19:*:*:*:*:*:*:*
5.1.20 *cpe:/a:oracle:mysql:5.1.20:*:*:*:*:*:*:*
5.1.21 *cpe:/a:oracle:mysql:5.1.21:*:*:*:*:*:*:*
5.1.22 *cpe:/a:oracle:mysql:5.1.22:*:*:*:*:*:*:*
5.1.23 -cpe:/a:oracle:mysql:5.1.23:-:*:*:*:*:*:*
5.1.23 *cpe:/a:oracle:mysql:5.1.23:*:*:*:*:*:*:*
5.1.23 acpe:/a:oracle:mysql:5.1.23:a:*:*:*:*:*:*
5.1.23 bkcpe:/a:oracle:mysql:5.1.23:bk:*:*:*:*:*:*
5.1.23_bk *cpe:/a:oracle:mysql:5.1.23_bk:*:*:*:*:*:*:*
5.1.23a *cpe:/a:oracle:mysql:5.1.23a:*:*:*:*:*:*:*
5.1.24 *cpe:/a:oracle:mysql:5.1.24:*:*:*:*:*:*:*
5.1.25 *cpe:/a:oracle:mysql:5.1.25:*:*:*:*:*:*:*
5.1.26 *cpe:/a:oracle:mysql:5.1.26:*:*:*:*:*:*:*
5.1.27 *cpe:/a:oracle:mysql:5.1.27:*:*:*:*:*:*:*
5.1.28 *cpe:/a:oracle:mysql:5.1.28:*:*:*:*:*:*:*
5.1.29 *cpe:/a:oracle:mysql:5.1.29:*:*:*:*:*:*:*
5.1.30 *cpe:/a:oracle:mysql:5.1.30:*:*:*:*:*:*:*
5.1.31 -cpe:/a:oracle:mysql:5.1.31:-:*:*:*:*:*:*
5.1.31 *cpe:/a:oracle:mysql:5.1.31:*:*:*:*:*:*:*
5.1.31 sp1cpe:/a:oracle:mysql:5.1.31:sp1:*:*:*:*:*:*
5.1.32 -cpe:/a:oracle:mysql:5.1.32:-:*:*:*:*:*:*
5.1.32 *cpe:/a:oracle:mysql:5.1.32:*:*:*:*:*:*:*
5.1.32 bzrcpe:/a:oracle:mysql:5.1.32:bzr:*:*:*:*:*:*
5.1.32-bzr *cpe:/a:oracle:mysql:5.1.32-bzr:*:*:*:*:*:*:*
5.1.33 *cpe:/a:oracle:mysql:5.1.33:*:*:*:*:*:*:*
5.1.34 -cpe:/a:oracle:mysql:5.1.34:-:*:*:*:*:*:*
5.1.34 *cpe:/a:oracle:mysql:5.1.34:*:*:*:*:*:*:*
5.1.34 sp1cpe:/a:oracle:mysql:5.1.34:sp1:*:*:*:*:*:*
5.1.35 *cpe:/a:oracle:mysql:5.1.35:*:*:*:*:*:*:*
5.1.36 *cpe:/a:oracle:mysql:5.1.36:*:*:*:*:*:*:*
5.1.37 -cpe:/a:oracle:mysql:5.1.37:-:*:*:*:*:*:*
5.1.37 *cpe:/a:oracle:mysql:5.1.37:*:*:*:*:*:*:*
5.1.37 sp1cpe:/a:oracle:mysql:5.1.37:sp1:*:*:*:*:*:*
5.1.38 *cpe:/a:oracle:mysql:5.1.38:*:*:*:*:*:*:*
5.1.39 *cpe:/a:oracle:mysql:5.1.39:*:*:*:*:*:*:*
5.1.40 *cpe:/a:oracle:mysql:5.1.40:*:*:*:*:*:*:*
5.1.40 sp1cpe:/a:oracle:mysql:5.1.40:sp1:*:*:*:*:*:*
5.1.41 *cpe:/a:oracle:mysql:5.1.41:*:*:*:*:*:*:*
5.1.42 *cpe:/a:oracle:mysql:5.1.42:*:*:*:*:*:*:*
5.1.43 *cpe:/a:oracle:mysql:5.1.43:*:*:*:*:*:*:*
5.1.43 sp1cpe:/a:oracle:mysql:5.1.43:sp1:*:*:*:*:*:*
5.1.44 *cpe:/a:oracle:mysql:5.1.44:*:*:*:*:*:*:*
5.1.45 *cpe:/a:oracle:mysql:5.1.45:*:*:*:*:*:*:*
5.1.46 *cpe:/a:oracle:mysql:5.1.46:*:*:*:*:*:*:*
5.1.46 sp1cpe:/a:oracle:mysql:5.1.46:sp1:*:*:*:*:*:*
5.1.47 *cpe:/a:oracle:mysql:5.1.47:*:*:*:*:*:*:*
5.1.48 *cpe:/a:oracle:mysql:5.1.48:*:*:*:*:*:*:*
5.1.49 *cpe:/a:oracle:mysql:5.1.49:*:*:*:*:*:*:*
5.1.49 sp1cpe:/a:oracle:mysql:5.1.49:sp1:*:*:*:*:*:*
5.1.50 *cpe:/a:oracle:mysql:5.1.50:*:*:*:*:*:*:*
5.1.51 *cpe:/a:oracle:mysql:5.1.51:*:*:*:*:*:*:*
5.1.52 *cpe:/a:oracle:mysql:5.1.52:*:*:*:*:*:*:*
5.1.52 sp1cpe:/a:oracle:mysql:5.1.52:sp1:*:*:*:*:*:*
5.1.53 *cpe:/a:oracle:mysql:5.1.53:*:*:*:*:*:*:*
5.1.54 *cpe:/a:oracle:mysql:5.1.54:*:*:*:*:*:*:*
5.1.55 *cpe:/a:oracle:mysql:5.1.55:*:*:*:*:*:*:*
5.1.56 *cpe:/a:oracle:mysql:5.1.56:*:*:*:*:*:*:*
5.1.57 *cpe:/a:oracle:mysql:5.1.57:*:*:*:*:*:*:*
5.1.58 *cpe:/a:oracle:mysql:5.1.58:*:*:*:*:*:*:*
5.1.59 *cpe:/a:oracle:mysql:5.1.59:*:*:*:*:*:*:*
5.1.60 *cpe:/a:oracle:mysql:5.1.60:*:*:*:*:*:*:*
5.1.61 *cpe:/a:oracle:mysql:5.1.61:*:*:*:*:*:*:*
5.1.62 *cpe:/a:oracle:mysql:5.1.62:*:*:*:*:*:*:*
5.1.63 *cpe:/a:oracle:mysql:5.1.63:*:*:*:*:*:*:*
5.1.64 *cpe:/a:oracle:mysql:5.1.64:*:*:*:*:*:*:*
5.1.65 *cpe:/a:oracle:mysql:5.1.65:*:*:*:*:*:*:*
5.1.66 *cpe:/a:oracle:mysql:5.1.66:*:*:*:*:*:*:*
5.1.67 *cpe:/a:oracle:mysql:5.1.67:*:*:*:*:*:*:*
5.1.68 *cpe:/a:oracle:mysql:5.1.68:*:*:*:*:*:*:*
5.1.69 *cpe:/a:oracle:mysql:5.1.69:*:*:*:*:*:*:*
5.1.70 *cpe:/a:oracle:mysql:5.1.70:*:*:*:*:*:*:*
5.1.71 *cpe:/a:oracle:mysql:5.1.71:*:*:*:*:*:*:*
5.1.72 *cpe:/a:oracle:mysql:5.1.72:*:*:*:*:*:*:*
5.1.73 *cpe:/a:oracle:mysql:5.1.73:*:*:*:*:*:*:*
5.1.74 *cpe:/a:oracle:mysql:5.1.74:*:*:*:*:*:*:*
5.1.75 *cpe:/a:oracle:mysql:5.1.75:*:*:*:*:*:*:*
5.1.76 *cpe:/a:oracle:mysql:5.1.76:*:*:*:*:*:*:*
5.1.77 *cpe:/a:oracle:mysql:5.1.77:*:*:*:*:*:*:*
5.3.0 alphacpe:/a:oracle:mysql:5.3.0:alpha:*:*:*:*:*:*
5.3.1 betacpe:/a:oracle:mysql:5.3.1:beta:*:*:*:*:*:*
5.3.2 *cpe:/a:oracle:mysql:5.3.2:*:*:*:*:*:*:*
5.3.4 *cpe:/a:oracle:mysql:5.3.4:*:*:*:*:*:*:*
5.3.6 *cpe:/a:oracle:mysql:5.3.6:*:*:*:*:*:*:*
5.3.7 *cpe:/a:oracle:mysql:5.3.7:*:*:*:*:*:*:*
5.3.8 *cpe:/a:oracle:mysql:5.3.8:*:*:*:*:*:*:*
5.3.9 *cpe:/a:oracle:mysql:5.3.9:*:*:*:*:*:*:*
5.3.10 *cpe:/a:oracle:mysql:5.3.10:*:*:*:*:*:*:*
5.3.11 *cpe:/a:oracle:mysql:5.3.11:*:*:*:*:*:*:*
5.3.12 *cpe:/a:oracle:mysql:5.3.12:*:*:*:*:*:*:*
5.3.13 *cpe:/a:oracle:mysql:5.3.13:*:*:*:*:*:*:*
5.4.1 *cpe:/a:oracle:mysql:5.4.1:*:*:*:*:*:*:*
5.4.2 *cpe:/a:oracle:mysql:5.4.2:*:*:*:*:*:*:*
5.4.3 *cpe:/a:oracle:mysql:5.4.3:*:*:*:*:*:*:*
5.5.0 *cpe:/a:oracle:mysql:5.5.0:*:*:*:*:*:*:*
5.5.1 *cpe:/a:oracle:mysql:5.5.1:*:*:*:*:*:*:*
5.5.2 *cpe:/a:oracle:mysql:5.5.2:*:*:*:*:*:*:*
5.5.3 *cpe:/a:oracle:mysql:5.5.3:*:*:*:*:*:*:*
5.5.4 *cpe:/a:oracle:mysql:5.5.4:*:*:*:*:*:*:*
5.5.5 *cpe:/a:oracle:mysql:5.5.5:*:*:*:*:*:*:*
5.5.6 *cpe:/a:oracle:mysql:5.5.6:*:*:*:*:*:*:*
5.5.7 *cpe:/a:oracle:mysql:5.5.7:*:*:*:*:*:*:*
5.5.8 *cpe:/a:oracle:mysql:5.5.8:*:*:*:*:*:*:*
5.5.9 *cpe:/a:oracle:mysql:5.5.9:*:*:*:*:*:*:*
5.5.10 *cpe:/a:oracle:mysql:5.5.10:*:*:*:*:*:*:*
5.5.11 *cpe:/a:oracle:mysql:5.5.11:*:*:*:*:*:*:*
5.5.12 *cpe:/a:oracle:mysql:5.5.12:*:*:*:*:*:*:*
5.5.13 *cpe:/a:oracle:mysql:5.5.13:*:*:*:*:*:*:*
5.5.14 *cpe:/a:oracle:mysql:5.5.14:*:*:*:*:*:*:*
5.5.15 *cpe:/a:oracle:mysql:5.5.15:*:*:*:*:*:*:*
5.5.16 *cpe:/a:oracle:mysql:5.5.16:*:*:*:*:*:*:*
5.5.17 *cpe:/a:oracle:mysql:5.5.17:*:*:*:*:*:*:*
5.5.18 *cpe:/a:oracle:mysql:5.5.18:*:*:*:*:*:*:*
5.5.19 *cpe:/a:oracle:mysql:5.5.19:*:*:*:*:*:*:*
5.5.20 *cpe:/a:oracle:mysql:5.5.20:*:*:*:*:*:*:*
5.5.21 *cpe:/a:oracle:mysql:5.5.21:*:*:*:*:*:*:*
5.5.22 *cpe:/a:oracle:mysql:5.5.22:*:*:*:*:*:*:*
5.5.23 *cpe:/a:oracle:mysql:5.5.23:*:*:*:*:*:*:*
5.5.24 *cpe:/a:oracle:mysql:5.5.24:*:*:*:*:*:*:*
5.5.25 *cpe:/a:oracle:mysql:5.5.25:*:*:*:*:*:*:*
5.5.25 acpe:/a:oracle:mysql:5.5.25:a:*:*:*:*:*:*
5.5.26 *cpe:/a:oracle:mysql:5.5.26:*:*:*:*:*:*:*
5.5.27 *cpe:/a:oracle:mysql:5.5.27:*:*:*:*:*:*:*
5.5.28 *cpe:/a:oracle:mysql:5.5.28:*:*:*:*:*:*:*
5.5.29 *cpe:/a:oracle:mysql:5.5.29:*:*:*:*:*:*:*
5.5.30 *cpe:/a:oracle:mysql:5.5.30:*:*:*:*:*:*:*
5.5.31 *cpe:/a:oracle:mysql:5.5.31:*:*:*:*:*:*:*
5.5.32 *cpe:/a:oracle:mysql:5.5.32:*:*:*:*:*:*:*
5.5.33 *cpe:/a:oracle:mysql:5.5.33:*:*:*:*:*:*:*
5.5.34 *cpe:/a:oracle:mysql:5.5.34:*:*:*:*:*:*:*
5.5.35 *cpe:/a:oracle:mysql:5.5.35:*:*:*:*:*:*:*
5.5.36 *cpe:/a:oracle:mysql:5.5.36:*:*:*:*:*:*:*
5.5.37 *cpe:/a:oracle:mysql:5.5.37:*:*:*:*:*:*:*
5.5.38 *cpe:/a:oracle:mysql:5.5.38:*:*:*:*:*:*:*
5.5.39 *cpe:/a:oracle:mysql:5.5.39:*:*:*:*:*:*:*
5.5.40 *cpe:/a:oracle:mysql:5.5.40:*:*:*:*:*:*:*
5.5.41 *cpe:/a:oracle:mysql:5.5.41:*:*:*:*:*:*:*
5.5.42 *cpe:/a:oracle:mysql:5.5.42:*:*:*:*:*:*:*
5.5.43 *cpe:/a:oracle:mysql:5.5.43:*:*:*:*:*:*:*
5.5.44 *cpe:/a:oracle:mysql:5.5.44:*:*:*:*:*:*:*
5.5.45 *cpe:/a:oracle:mysql:5.5.45:*:*:*:*:*:*:*
5.5.46 *cpe:/a:oracle:mysql:5.5.46:*:*:*:*:*:*:*
5.5.47 *cpe:/a:oracle:mysql:5.5.47:*:*:*:*:*:*:*
5.5.48 *cpe:/a:oracle:mysql:5.5.48:*:*:*:*:*:*:*
5.5.49 *cpe:/a:oracle:mysql:5.5.49:*:*:*:*:*:*:*
5.5.50 *cpe:/a:oracle:mysql:5.5.50:*:*:*:*:*:*:*
5.5.51 *cpe:/a:oracle:mysql:5.5.51:*:*:*:*:*:*:*
5.5.52 *cpe:/a:oracle:mysql:5.5.52:*:*:*:*:*:*:*
5.5.53 *cpe:/a:oracle:mysql:5.5.53:*:*:*:*:*:*:*
5.5.54 *cpe:/a:oracle:mysql:5.5.54:*:*:*:*:*:*:*
5.5.55 *cpe:/a:oracle:mysql:5.5.55:*:*:*:*:*:*:*
5.5.56 *cpe:/a:oracle:mysql:5.5.56:*:*:*:*:*:*:*
5.5.57 *cpe:/a:oracle:mysql:5.5.57:*:*:*:*:*:*:*
5.5.58 *cpe:/a:oracle:mysql:5.5.58:*:*:*:*:*:*:*
5.5.59 *cpe:/a:oracle:mysql:5.5.59:*:*:*:*:*:*:*
5.5.60 *cpe:/a:oracle:mysql:5.5.60:*:*:*:*:*:*:*
5.5.61 *cpe:/a:oracle:mysql:5.5.61:*:*:*:*:*:*:*
5.5.62 *cpe:/a:oracle:mysql:5.5.62:*:*:*:*:*:*:*
5.5.63 *cpe:/a:oracle:mysql:5.5.63:*:*:*:*:*:*:*
5.5.64 *cpe:/a:oracle:mysql:5.5.64:*:*:*:*:*:*:*
5.5.65 *cpe:/a:oracle:mysql:5.5.65:*:*:*:*:*:*:*
5.5.66 *cpe:/a:oracle:mysql:5.5.66:*:*:*:*:*:*:*
5.6.0 cpe:/a:oracle:mysql:5.6.0::~~enterprise~~~:*:*:*:*:*
5.6.0 *cpe:/a:oracle:mysql:5.6.0:*:*:*:*:*:*:*
5.6.0 *cpe:/a:oracle:mysql:5.6.0:*:*:*:enterprise:*:*:*
5.6.1 *cpe:/a:oracle:mysql:5.6.1:*:*:*:*:*:*:*
5.6.2 *cpe:/a:oracle:mysql:5.6.2:*:*:*:*:*:*:*
5.6.3 *cpe:/a:oracle:mysql:5.6.3:*:*:*:*:*:*:*
5.6.4 *cpe:/a:oracle:mysql:5.6.4:*:*:*:*:*:*:*
5.6.5 *cpe:/a:oracle:mysql:5.6.5:*:*:*:*:*:*:*
5.6.6 *cpe:/a:oracle:mysql:5.6.6:*:*:*:*:*:*:*
5.6.7 *cpe:/a:oracle:mysql:5.6.7:*:*:*:*:*:*:*
5.6.8 *cpe:/a:oracle:mysql:5.6.8:*:*:*:*:*:*:*
5.6.9 *cpe:/a:oracle:mysql:5.6.9:*:*:*:*:*:*:*
5.6.10 *cpe:/a:oracle:mysql:5.6.10:*:*:*:*:*:*:*
5.6.11 *cpe:/a:oracle:mysql:5.6.11:*:*:*:*:*:*:*
5.6.12 *cpe:/a:oracle:mysql:5.6.12:*:*:*:*:*:*:*
5.6.13 *cpe:/a:oracle:mysql:5.6.13:*:*:*:*:*:*:*
5.6.14 *cpe:/a:oracle:mysql:5.6.14:*:*:*:*:*:*:*
5.6.15 *cpe:/a:oracle:mysql:5.6.15:*:*:*:*:*:*:*
5.6.16 *cpe:/a:oracle:mysql:5.6.16:*:*:*:*:*:*:*
5.6.17 *cpe:/a:oracle:mysql:5.6.17:*:*:*:*:*:*:*
5.6.18 *cpe:/a:oracle:mysql:5.6.18:*:*:*:*:*:*:*
5.6.19 *cpe:/a:oracle:mysql:5.6.19:*:*:*:*:*:*:*
5.6.20 *cpe:/a:oracle:mysql:5.6.20:*:*:*:*:*:*:*
5.6.21 *cpe:/a:oracle:mysql:5.6.21:*:*:*:*:*:*:*
5.6.22 *cpe:/a:oracle:mysql:5.6.22:*:*:*:*:*:*:*
5.6.23 *cpe:/a:oracle:mysql:5.6.23:*:*:*:*:*:*:*
5.6.24 *cpe:/a:oracle:mysql:5.6.24:*:*:*:*:*:*:*
5.6.25 *cpe:/a:oracle:mysql:5.6.25:*:*:*:*:*:*:*
5.6.26 *cpe:/a:oracle:mysql:5.6.26:*:*:*:*:*:*:*
5.6.27 *cpe:/a:oracle:mysql:5.6.27:*:*:*:*:*:*:*
5.6.28 *cpe:/a:oracle:mysql:5.6.28:*:*:*:*:*:*:*
5.6.29 *cpe:/a:oracle:mysql:5.6.29:*:*:*:*:*:*:*
5.6.30 *cpe:/a:oracle:mysql:5.6.30:*:*:*:*:*:*:*
5.6.31 *cpe:/a:oracle:mysql:5.6.31:*:*:*:*:*:*:*
5.6.32 *cpe:/a:oracle:mysql:5.6.32:*:*:*:*:*:*:*
5.6.33 *cpe:/a:oracle:mysql:5.6.33:*:*:*:*:*:*:*
5.6.34 *cpe:/a:oracle:mysql:5.6.34:*:*:*:*:*:*:*
5.6.35 *cpe:/a:oracle:mysql:5.6.35:*:*:*:*:*:*:*
5.6.36 *cpe:/a:oracle:mysql:5.6.36:*:*:*:*:*:*:*
5.6.37 *cpe:/a:oracle:mysql:5.6.37:*:*:*:*:*:*:*
5.6.38 *cpe:/a:oracle:mysql:5.6.38:*:*:*:*:*:*:*
5.6.39 *cpe:/a:oracle:mysql:5.6.39:*:*:*:*:*:*:*
5.6.40 *cpe:/a:oracle:mysql:5.6.40:*:*:*:*:*:*:*
5.6.41 *cpe:/a:oracle:mysql:5.6.41:*:*:*:*:*:*:*
5.6.42 *cpe:/a:oracle:mysql:5.6.42:*:*:*:*:*:*:*
5.6.43 *cpe:/a:oracle:mysql:5.6.43:*:*:*:*:*:*:*
5.6.44 *cpe:/a:oracle:mysql:5.6.44:*:*:*:*:*:*:*
5.6.45 *cpe:/a:oracle:mysql:5.6.45:*:*:*:*:*:*:*
5.6.46 *cpe:/a:oracle:mysql:5.6.46:*:*:*:*:*:*:*
5.6.47 *cpe:/a:oracle:mysql:5.6.47:*:*:*:*:*:*:*
5.6.48 *cpe:/a:oracle:mysql:5.6.48:*:*:*:*:*:*:*
5.6.49 *cpe:/a:oracle:mysql:5.6.49:*:*:*:*:*:*:*
5.6.50 *cpe:/a:oracle:mysql:5.6.50:*:*:*:*:*:*:*
5.6.51 *cpe:/a:oracle:mysql:5.6.51:*:*:*:*:*:*:*
5.6.285.7.10 *cpe:/a:oracle:mysql:5.6.285.7.10:*:*:*:*:*:*:*
5.6.345.7.16 *cpe:/a:oracle:mysql:5.6.345.7.16:*:*:*:*:*:*:*
5.7.0 cpe:/a:oracle:mysql:5.7.0::~~community~~~:*:*:*:*:*
5.7.0 cpe:/a:oracle:mysql:5.7.0::~~enterprise~~~:*:*:*:*:*
5.7.0 *cpe:/a:oracle:mysql:5.7.0:*:*:*:-:*:*:*
5.7.0 *cpe:/a:oracle:mysql:5.7.0:*:*:*:community:*:*:*
5.7.0 *cpe:/a:oracle:mysql:5.7.0:*:*:*:enterprise:*:*:*
5.7.1 *cpe:/a:oracle:mysql:5.7.1:*:*:*:*:*:*:*
5.7.2 *cpe:/a:oracle:mysql:5.7.2:*:*:*:*:*:*:*
5.7.3 *cpe:/a:oracle:mysql:5.7.3:*:*:*:*:*:*:*
5.7.4 *cpe:/a:oracle:mysql:5.7.4:*:*:*:*:*:*:*
5.7.5 *cpe:/a:oracle:mysql:5.7.5:*:*:*:*:*:*:*
5.7.6 *cpe:/a:oracle:mysql:5.7.6:*:*:*:*:*:*:*
5.7.7 *cpe:/a:oracle:mysql:5.7.7:*:*:*:*:*:*:*
5.7.8 *cpe:/a:oracle:mysql:5.7.8:*:*:*:*:*:*:*
5.7.9 *cpe:/a:oracle:mysql:5.7.9:*:*:*:*:*:*:*
5.7.10 *cpe:/a:oracle:mysql:5.7.10:*:*:*:*:*:*:*
5.7.11 *cpe:/a:oracle:mysql:5.7.11:*:*:*:*:*:*:*
5.7.12 *cpe:/a:oracle:mysql:5.7.12:*:*:*:*:*:*:*
5.7.13 *cpe:/a:oracle:mysql:5.7.13:*:*:*:*:*:*:*
5.7.14 *cpe:/a:oracle:mysql:5.7.14:*:*:*:*:*:*:*
5.7.15 *cpe:/a:oracle:mysql:5.7.15:*:*:*:*:*:*:*
5.7.16 *cpe:/a:oracle:mysql:5.7.16:*:*:*:*:*:*:*
5.7.17 *cpe:/a:oracle:mysql:5.7.17:*:*:*:*:*:*:*
5.7.18 *cpe:/a:oracle:mysql:5.7.18:*:*:*:*:*:*:*
5.7.19 *cpe:/a:oracle:mysql:5.7.19:*:*:*:*:*:*:*
5.7.20 *cpe:/a:oracle:mysql:5.7.20:*:*:*:*:*:*:*
5.7.21 *cpe:/a:oracle:mysql:5.7.21:*:*:*:*:*:*:*
5.7.22 *cpe:/a:oracle:mysql:5.7.22:*:*:*:*:*:*:*
5.7.23 *cpe:/a:oracle:mysql:5.7.23:*:*:*:*:*:*:*
5.7.24 *cpe:/a:oracle:mysql:5.7.24:*:*:*:*:*:*:*
5.7.25 *cpe:/a:oracle:mysql:5.7.25:*:*:*:*:*:*:*
5.7.26 *cpe:/a:oracle:mysql:5.7.26:*:*:*:*:*:*:*
5.7.27 *cpe:/a:oracle:mysql:5.7.27:*:*:*:*:*:*:*
5.7.28 *cpe:/a:oracle:mysql:5.7.28:*:*:*:*:*:*:*
5.7.29 *cpe:/a:oracle:mysql:5.7.29:*:*:*:*:*:*:*
5.7.30 *cpe:/a:oracle:mysql:5.7.30:*:*:*:*:*:*:*
5.7.31 *cpe:/a:oracle:mysql:5.7.31:*:*:*:*:*:*:*
5.7.32 *cpe:/a:oracle:mysql:5.7.32:*:*:*:*:*:*:*
5.7.33 *cpe:/a:oracle:mysql:5.7.33:*:*:*:*:*:*:*
5.7.34 *cpe:/a:oracle:mysql:5.7.34:*:*:*:*:*:*:*
5.7.35 *cpe:/a:oracle:mysql:5.7.35:*:*:*:*:*:*:*
5.7.36 *cpe:/a:oracle:mysql:5.7.36:*:*:*:*:*:*:*
5.7.37 *cpe:/a:oracle:mysql:5.7.37:*:*:*:*:*:*:*
5.7.41 *cpe:/a:oracle:mysql:5.7.41:*:*:*:*:*:*:*
6.0 *cpe:/a:oracle:mysql:6.0:*:*:*:*:*:*:*
6.0.0 *cpe:/a:oracle:mysql:6.0.0:*:*:*:*:*:*:*
6.0.1 *cpe:/a:oracle:mysql:6.0.1:*:*:*:*:*:*:*
6.0.2 *cpe:/a:oracle:mysql:6.0.2:*:*:*:*:*:*:*
6.0.3 *cpe:/a:oracle:mysql:6.0.3:*:*:*:*:*:*:*
6.0.4 *cpe:/a:oracle:mysql:6.0.4:*:*:*:*:*:*:*
6.0.5 *cpe:/a:oracle:mysql:6.0.5:*:*:*:*:*:*:*
7.1.29 *cpe:/a:oracle:mysql:7.1.29:*:*:*:*:*:*:*
7.1.30 *cpe:/a:oracle:mysql:7.1.30:*:*:*:*:*:*:*
7.1.31 *cpe:/a:oracle:mysql:7.1.31:*:*:*:*:*:*:*
7.1.32 *cpe:/a:oracle:mysql:7.1.32:*:*:*:*:*:*:*
7.1.33 *cpe:/a:oracle:mysql:7.1.33:*:*:*:*:*:*:*
7.1.34 *cpe:/a:oracle:mysql:7.1.34:*:*:*:*:*:*:*
7.1.35 *cpe:/a:oracle:mysql:7.1.35:*:*:*:*:*:*:*
7.1.36 *cpe:/a:oracle:mysql:7.1.36:*:*:*:*:*:*:*
7.1.37 *cpe:/a:oracle:mysql:7.1.37:*:*:*:*:*:*:*
7.2.14 *cpe:/a:oracle:mysql:7.2.14:*:*:*:*:*:*:*
7.2.15 *cpe:/a:oracle:mysql:7.2.15:*:*:*:*:*:*:*
7.2.16 *cpe:/a:oracle:mysql:7.2.16:*:*:*:*:*:*:*
7.2.17 *cpe:/a:oracle:mysql:7.2.17:*:*:*:*:*:*:*
7.2.18 *cpe:/a:oracle:mysql:7.2.18:*:*:*:*:*:*:*
7.2.19 *cpe:/a:oracle:mysql:7.2.19:*:*:*:*:*:*:*
7.2.20 *cpe:/a:oracle:mysql:7.2.20:*:*:*:*:*:*:*
7.2.21 *cpe:/a:oracle:mysql:7.2.21:*:*:*:*:*:*:*
7.2.22 *cpe:/a:oracle:mysql:7.2.22:*:*:*:*:*:*:*
7.2.23 *cpe:/a:oracle:mysql:7.2.23:*:*:*:*:*:*:*
7.2.24 *cpe:/a:oracle:mysql:7.2.24:*:*:*:*:*:*:*
7.2.25 *cpe:/a:oracle:mysql:7.2.25:*:*:*:*:*:*:*
7.2.26 *cpe:/a:oracle:mysql:7.2.26:*:*:*:*:*:*:*
7.2.27 *cpe:/a:oracle:mysql:7.2.27:*:*:*:*:*:*:*
7.2.28 *cpe:/a:oracle:mysql:7.2.28:*:*:*:*:*:*:*
7.2.29 *cpe:/a:oracle:mysql:7.2.29:*:*:*:*:*:*:*
7.2.30 *cpe:/a:oracle:mysql:7.2.30:*:*:*:*:*:*:*
7.2.31 *cpe:/a:oracle:mysql:7.2.31:*:*:*:*:*:*:*
7.2.32 *cpe:/a:oracle:mysql:7.2.32:*:*:*:*:*:*:*
7.2.33 *cpe:/a:oracle:mysql:7.2.33:*:*:*:*:*:*:*
7.2.34 *cpe:/a:oracle:mysql:7.2.34:*:*:*:*:*:*:*
7.2.35 *cpe:/a:oracle:mysql:7.2.35:*:*:*:*:*:*:*
7.3 *cpe:/a:oracle:mysql:7.3:*:*:*:*:*:*:*
7.3.0 *cpe:/a:oracle:mysql:7.3.0:*:*:*:*:*:*:*
7.3.1 *cpe:/a:oracle:mysql:7.3.1:*:*:*:*:*:*:*
7.3.2 *cpe:/a:oracle:mysql:7.3.2:*:*:*:*:*:*:*
7.3.3 *cpe:/a:oracle:mysql:7.3.3:*:*:*:*:*:*:*
7.3.4 *cpe:/a:oracle:mysql:7.3.4:*:*:*:*:*:*:*
7.3.5 *cpe:/a:oracle:mysql:7.3.5:*:*:*:*:*:*:*
7.3.6 *cpe:/a:oracle:mysql:7.3.6:*:*:*:*:*:*:*
7.3.7 *cpe:/a:oracle:mysql:7.3.7:*:*:*:*:*:*:*
7.3.8 *cpe:/a:oracle:mysql:7.3.8:*:*:*:*:*:*:*
7.3.9 *cpe:/a:oracle:mysql:7.3.9:*:*:*:*:*:*:*
7.3.10 *cpe:/a:oracle:mysql:7.3.10:*:*:*:*:*:*:*
7.3.11 *cpe:/a:oracle:mysql:7.3.11:*:*:*:*:*:*:*
7.3.12 *cpe:/a:oracle:mysql:7.3.12:*:*:*:*:*:*:*
7.3.13 *cpe:/a:oracle:mysql:7.3.13:*:*:*:*:*:*:*
7.3.14 *cpe:/a:oracle:mysql:7.3.14:*:*:*:*:*:*:*
7.3.15 *cpe:/a:oracle:mysql:7.3.15:*:*:*:*:*:*:*
7.3.16 *cpe:/a:oracle:mysql:7.3.16:*:*:*:*:*:*:*
7.3.17 *cpe:/a:oracle:mysql:7.3.17:*:*:*:*:*:*:*
7.3.18 *cpe:/a:oracle:mysql:7.3.18:*:*:*:*:*:*:*
7.3.19 *cpe:/a:oracle:mysql:7.3.19:*:*:*:*:*:*:*
7.3.20 *cpe:/a:oracle:mysql:7.3.20:*:*:*:*:*:*:*
7.3.21 *cpe:/a:oracle:mysql:7.3.21:*:*:*:*:*:*:*
7.3.22 *cpe:/a:oracle:mysql:7.3.22:*:*:*:*:*:*:*
7.3.23 *cpe:/a:oracle:mysql:7.3.23:*:*:*:*:*:*:*
7.3.24 *cpe:/a:oracle:mysql:7.3.24:*:*:*:*:*:*:*
7.3.25 *cpe:/a:oracle:mysql:7.3.25:*:*:*:*:*:*:*
7.3.26 *cpe:/a:oracle:mysql:7.3.26:*:*:*:*:*:*:*
7.3.27 *cpe:/a:oracle:mysql:7.3.27:*:*:*:*:*:*:*
7.3.28 *cpe:/a:oracle:mysql:7.3.28:*:*:*:*:*:*:*
7.3.29 *cpe:/a:oracle:mysql:7.3.29:*:*:*:*:*:*:*
7.3.30 *cpe:/a:oracle:mysql:7.3.30:*:*:*:*:*:*:*
7.4.0 *cpe:/a:oracle:mysql:7.4.0:*:*:*:*:*:*:*
7.4.1 *cpe:/a:oracle:mysql:7.4.1:*:*:*:*:*:*:*
7.4.2 *cpe:/a:oracle:mysql:7.4.2:*:*:*:*:*:*:*
7.4.3 *cpe:/a:oracle:mysql:7.4.3:*:*:*:*:*:*:*
7.4.4 *cpe:/a:oracle:mysql:7.4.4:*:*:*:*:*:*:*
7.4.5 *cpe:/a:oracle:mysql:7.4.5:*:*:*:*:*:*:*
7.4.6 *cpe:/a:oracle:mysql:7.4.6:*:*:*:*:*:*:*
7.4.7 *cpe:/a:oracle:mysql:7.4.7:*:*:*:*:*:*:*
7.4.8 *cpe:/a:oracle:mysql:7.4.8:*:*:*:*:*:*:*
7.4.9 *cpe:/a:oracle:mysql:7.4.9:*:*:*:*:*:*:*
7.4.10 *cpe:/a:oracle:mysql:7.4.10:*:*:*:*:*:*:*
7.4.11 *cpe:/a:oracle:mysql:7.4.11:*:*:*:*:*:*:*
7.4.12 *cpe:/a:oracle:mysql:7.4.12:*:*:*:*:*:*:*
7.4.13 *cpe:/a:oracle:mysql:7.4.13:*:*:*:*:*:*:*
7.4.14 *cpe:/a:oracle:mysql:7.4.14:*:*:*:*:*:*:*
7.4.15 *cpe:/a:oracle:mysql:7.4.15:*:*:*:*:*:*:*
7.4.16 *cpe:/a:oracle:mysql:7.4.16:*:*:*:*:*:*:*
7.4.17 *cpe:/a:oracle:mysql:7.4.17:*:*:*:*:*:*:*
7.4.18 *cpe:/a:oracle:mysql:7.4.18:*:*:*:*:*:*:*
7.4.19 *cpe:/a:oracle:mysql:7.4.19:*:*:*:*:*:*:*
7.4.20 *cpe:/a:oracle:mysql:7.4.20:*:*:*:*:*:*:*
7.4.21 *cpe:/a:oracle:mysql:7.4.21:*:*:*:*:*:*:*
7.4.22 *cpe:/a:oracle:mysql:7.4.22:*:*:*:*:*:*:*
7.4.23 *cpe:/a:oracle:mysql:7.4.23:*:*:*:*:*:*:*
7.4.24 *cpe:/a:oracle:mysql:7.4.24:*:*:*:*:*:*:*
7.4.25 *cpe:/a:oracle:mysql:7.4.25:*:*:*:*:*:*:*
7.4.26 *cpe:/a:oracle:mysql:7.4.26:*:*:*:*:*:*:*
7.4.27 *cpe:/a:oracle:mysql:7.4.27:*:*:*:*:*:*:*
7.4.28 *cpe:/a:oracle:mysql:7.4.28:*:*:*:*:*:*:*
7.4.29 *cpe:/a:oracle:mysql:7.4.29:*:*:*:*:*:*:*
7.4.30 *cpe:/a:oracle:mysql:7.4.30:*:*:*:*:*:*:*
7.4.31 *cpe:/a:oracle:mysql:7.4.31:*:*:*:*:*:*:*
7.4.32 *cpe:/a:oracle:mysql:7.4.32:*:*:*:*:*:*:*
7.4.33 *cpe:/a:oracle:mysql:7.4.33:*:*:*:*:*:*:*
7.4.34 *cpe:/a:oracle:mysql:7.4.34:*:*:*:*:*:*:*
7.5.0 *cpe:/a:oracle:mysql:7.5.0:*:*:*:*:*:*:*
7.5.1 *cpe:/a:oracle:mysql:7.5.1:*:*:*:*:*:*:*
7.5.2 *cpe:/a:oracle:mysql:7.5.2:*:*:*:*:*:*:*
7.5.3 *cpe:/a:oracle:mysql:7.5.3:*:*:*:*:*:*:*
7.5.4 *cpe:/a:oracle:mysql:7.5.4:*:*:*:*:*:*:*
7.5.5 *cpe:/a:oracle:mysql:7.5.5:*:*:*:*:*:*:*
7.5.6 *cpe:/a:oracle:mysql:7.5.6:*:*:*:*:*:*:*
7.5.7 *cpe:/a:oracle:mysql:7.5.7:*:*:*:*:*:*:*
7.5.8 *cpe:/a:oracle:mysql:7.5.8:*:*:*:*:*:*:*
7.5.9 *cpe:/a:oracle:mysql:7.5.9:*:*:*:*:*:*:*
7.5.10 *cpe:/a:oracle:mysql:7.5.10:*:*:*:*:*:*:*
7.5.11 *cpe:/a:oracle:mysql:7.5.11:*:*:*:*:*:*:*
7.5.12 *cpe:/a:oracle:mysql:7.5.12:*:*:*:*:*:*:*
7.5.13 *cpe:/a:oracle:mysql:7.5.13:*:*:*:*:*:*:*
7.5.14 *cpe:/a:oracle:mysql:7.5.14:*:*:*:*:*:*:*
7.5.15 *cpe:/a:oracle:mysql:7.5.15:*:*:*:*:*:*:*
7.5.16 *cpe:/a:oracle:mysql:7.5.16:*:*:*:*:*:*:*
7.5.17 *cpe:/a:oracle:mysql:7.5.17:*:*:*:*:*:*:*
7.5.18 *cpe:/a:oracle:mysql:7.5.18:*:*:*:*:*:*:*
7.5.19 *cpe:/a:oracle:mysql:7.5.19:*:*:*:*:*:*:*
7.5.20 *cpe:/a:oracle:mysql:7.5.20:*:*:*:*:*:*:*
7.5.21 *cpe:/a:oracle:mysql:7.5.21:*:*:*:*:*:*:*
7.5.22 *cpe:/a:oracle:mysql:7.5.22:*:*:*:*:*:*:*
7.5.23 *cpe:/a:oracle:mysql:7.5.23:*:*:*:*:*:*:*
7.5.24 *cpe:/a:oracle:mysql:7.5.24:*:*:*:*:*:*:*
7.6.0 *cpe:/a:oracle:mysql:7.6.0:*:*:*:*:*:*:*
7.6.1 *cpe:/a:oracle:mysql:7.6.1:*:*:*:*:*:*:*
7.6.2 *cpe:/a:oracle:mysql:7.6.2:*:*:*:*:*:*:*
7.6.3 *cpe:/a:oracle:mysql:7.6.3:*:*:*:*:*:*:*
7.6.4 *cpe:/a:oracle:mysql:7.6.4:*:*:*:*:*:*:*
7.6.5 *cpe:/a:oracle:mysql:7.6.5:*:*:*:*:*:*:*
7.6.6 *cpe:/a:oracle:mysql:7.6.6:*:*:*:*:*:*:*
7.6.7 *cpe:/a:oracle:mysql:7.6.7:*:*:*:*:*:*:*
7.6.8 *cpe:/a:oracle:mysql:7.6.8:*:*:*:*:*:*:*
7.6.9 *cpe:/a:oracle:mysql:7.6.9:*:*:*:*:*:*:*
7.6.10 *cpe:/a:oracle:mysql:7.6.10:*:*:*:*:*:*:*
7.6.11 *cpe:/a:oracle:mysql:7.6.11:*:*:*:*:*:*:*
7.6.12 *cpe:/a:oracle:mysql:7.6.12:*:*:*:*:*:*:*
7.6.13 *cpe:/a:oracle:mysql:7.6.13:*:*:*:*:*:*:*
7.6.14 *cpe:/a:oracle:mysql:7.6.14:*:*:*:*:*:*:*
7.6.15 *cpe:/a:oracle:mysql:7.6.15:*:*:*:*:*:*:*
7.6.16 *cpe:/a:oracle:mysql:7.6.16:*:*:*:*:*:*:*
7.6.17 *cpe:/a:oracle:mysql:7.6.17:*:*:*:*:*:*:*
7.6.18 *cpe:/a:oracle:mysql:7.6.18:*:*:*:*:*:*:*
7.6.20 *cpe:/a:oracle:mysql:7.6.20:*:*:*:*:*:*:*
8.0 *cpe:/a:oracle:mysql:8.0:*:*:*:*:*:*:*
8.0.0 *cpe:/a:oracle:mysql:8.0.0:*:*:*:*:*:*:*
8.0.1 *cpe:/a:oracle:mysql:8.0.1:*:*:*:*:*:*:*
8.0.2 *cpe:/a:oracle:mysql:8.0.2:*:*:*:*:*:*:*
8.0.3 *cpe:/a:oracle:mysql:8.0.3:*:*:*:*:*:*:*
8.0.4 *cpe:/a:oracle:mysql:8.0.4:*:*:*:*:*:*:*
8.0.5 *cpe:/a:oracle:mysql:8.0.5:*:*:*:*:*:*:*
8.0.10 *cpe:/a:oracle:mysql:8.0.10:*:*:*:*:*:*:*
8.0.11 *cpe:/a:oracle:mysql:8.0.11:*:*:*:*:*:*:*
8.0.12 *cpe:/a:oracle:mysql:8.0.12:*:*:*:*:*:*:*
8.0.13 *cpe:/a:oracle:mysql:8.0.13:*:*:*:*:*:*:*
8.0.14 *cpe:/a:oracle:mysql:8.0.14:*:*:*:*:*:*:*
8.0.15 *cpe:/a:oracle:mysql:8.0.15:*:*:*:*:*:*:*
8.0.16 *cpe:/a:oracle:mysql:8.0.16:*:*:*:*:*:*:*
8.0.17 *cpe:/a:oracle:mysql:8.0.17:*:*:*:*:*:*:*
8.0.18 *cpe:/a:oracle:mysql:8.0.18:*:*:*:*:*:*:*
8.0.19 *cpe:/a:oracle:mysql:8.0.19:*:*:*:*:*:*:*
8.0.20 *cpe:/a:oracle:mysql:8.0.20:*:*:*:*:*:*:*
8.0.21 *cpe:/a:oracle:mysql:8.0.21:*:*:*:*:*:*:*
8.0.22 *cpe:/a:oracle:mysql:8.0.22:*:*:*:*:*:*:*
8.0.23 *cpe:/a:oracle:mysql:8.0.23:*:*:*:*:*:*:*
8.0.24 *cpe:/a:oracle:mysql:8.0.24:*:*:*:*:*:*:*
8.0.25 *cpe:/a:oracle:mysql:8.0.25:*:*:*:*:*:*:*
8.0.26 *cpe:/a:oracle:mysql:8.0.26:*:*:*:*:*:*:*
8.0.27 *cpe:/a:oracle:mysql:8.0.27:*:*:*:*:*:*:*
8.0.28 *cpe:/a:oracle:mysql:8.0.28:*:*:*:*:*:*:*
8.0.29 *cpe:/a:oracle:mysql:8.0.29:*:*:*:*:*:*:*
8.0.30 *cpe:/a:oracle:mysql:8.0.30:*:*:*:*:*:*:*
8.0.31 *cpe:/a:oracle:mysql:8.0.31:*:*:*:*:*:*:*
8.0.32 *cpe:/a:oracle:mysql:8.0.32:*:*:*:*:*:*:*
8.0.33 *cpe:/a:oracle:mysql:8.0.33:*:*:*:*:*:*:*
Vulnerability List for Product Name (1285)
VulnerabilityAssignedPublishedUpdated
CVE-2023-22058
2022-12-17
2023-07-18
2023-07-25
CVE-2023-22057
2022-12-17
2023-07-18
2023-07-25
CVE-2023-22056
2022-12-17
2023-07-18
2023-07-25
CVE-2023-22054
2022-12-17
2023-07-18
2023-07-25
CVE-2023-22053
2022-12-17
2023-07-18
2023-07-25
CVE-2023-22048
2022-12-17
2023-07-18
2023-07-25
CVE-2023-22046
2022-12-17
2023-07-18
2023-07-25
CVE-2023-22038
2022-12-17
2023-07-18
2023-07-25
CVE-2023-22033
2022-12-17
2023-07-18
2023-07-25
CVE-2023-22008
2022-12-17
2023-07-18
2023-07-25
CVE-2023-22007
2022-12-17
2023-07-18
2023-07-25
CVE-2023-22005
2022-12-17
2023-07-18
2023-07-25
CVE-2023-21950
2022-12-17
2023-07-18
2023-07-25
CVE-2023-21887
2022-12-17
2023-01-17
2023-01-25
CVE-2023-21883
2022-12-17
2023-01-17
2023-01-25
CVE-2023-21882
2022-12-17
2023-01-17
2023-01-25
CVE-2023-21881
2022-12-17
2023-01-17
2023-01-25
CVE-2023-21880
2022-12-17
2023-01-17
2023-01-25
CVE-2023-21879
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21878
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21877
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21876
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21875
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21874
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21873
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21872
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21871
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21870
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21869
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21868
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21867
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21866
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21865
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21864
2022-12-17
2023-01-18
2023-01-24
CVE-2023-21863
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21860
2022-12-17
2023-01-17
2023-01-25
CVE-2023-21840
2022-12-17
2023-01-17
2023-01-24
CVE-2023-21836
2022-12-17
2023-01-17
2023-01-24
CVE-2022-39404
2022-09-02
2022-10-18
2022-10-20
CVE-2022-39403
2022-09-02
2022-10-18
2022-10-20
CVE-2022-39402
2022-09-02
2022-10-18
2022-10-20
CVE-2022-21641
2021-11-15
2022-10-18
2022-11-04
CVE-2022-21638
2021-11-15
2022-10-18
2022-11-04
CVE-2022-21635
2021-11-15
2022-10-18
2022-11-04
CVE-2022-21607
2021-11-15
2022-10-18
2022-11-04
CVE-2022-21605
2021-11-15
2022-10-18
2022-11-04
CVE-2022-21600
2021-11-15
2022-10-18
2022-11-04
CVE-2022-21595
2021-11-15
2022-10-18
2022-11-08
CVE-2022-21592
2021-11-15
2022-10-18
2022-11-04
CVE-2022-21589
2021-11-15
2022-10-18
2022-11-04
CVE-2022-21556
2021-11-15
2022-07-19
2022-09-04
CVE-2022-21489
2021-11-15
2022-04-19
2022-05-10
CVE-2022-21486
2021-11-15
2022-04-19
2022-05-03
CVE-2022-21485
2021-11-15
2022-04-19
2022-05-02
CVE-2022-21484
2021-11-15
2022-04-19
2022-05-02
CVE-2022-21483
2021-11-15
2022-04-19
2022-05-02
CVE-2022-21482
2021-11-15
2022-04-19
2022-05-02
CVE-2022-21479
2021-11-15
2022-04-19
2022-05-02
CVE-2022-21478
2021-11-15
2022-04-19
2022-05-02
CVE-2022-21462
2021-11-15
2022-04-19
2022-05-10
CVE-2022-21460
2021-11-15
2022-04-19
2022-05-10
CVE-2022-21455
2021-11-15
2022-07-19
2022-09-04
CVE-2022-21454
2021-11-15
2022-04-19
2022-05-10
CVE-2022-21452
2021-11-15
2022-04-19
2022-05-10
CVE-2022-21451
2021-11-15
2022-04-19
2022-05-02
CVE-2022-21444
2021-11-15
2022-04-19
2022-05-10
CVE-2022-21440
2021-11-15
2022-04-19
2022-06-29
CVE-2022-21437
2021-11-15
2022-04-19
2022-06-29
CVE-2022-21436
2021-11-15
2022-04-19
2022-06-29
CVE-2022-21435
2021-11-15
2022-04-19
2022-06-29
CVE-2022-21427
2021-11-15
2022-04-19
2022-10-27
CVE-2022-21425
2021-11-15
2022-04-19
2022-06-29
CVE-2022-21423
2021-11-15
2022-04-19
2022-06-29
CVE-2022-21418
2021-11-15
2022-04-19
2022-06-29
CVE-2022-21417
2021-11-15
2022-04-19
2022-06-29
CVE-2022-21415
2021-11-15
2022-04-19
2022-06-29
CVE-2022-21414
2021-11-15
2022-04-19
2022-06-29
CVE-2022-21413
2021-11-15
2022-04-19
2022-06-29
CVE-2022-21412
2021-11-15
2022-04-19
2022-06-29
CVE-2022-21378
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21374
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21372
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21370
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21368
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21367
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21363
2021-11-15
2022-01-18
2022-05-27
CVE-2022-21362
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21358
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21357
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21356
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21355
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21352
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21351
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21348
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21344
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21342
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21339
2021-11-15
2022-01-18
2022-04-19
CVE-2022-21337
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21336
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21335
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21334
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21333
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21332
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21331
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21330
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21329
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21328
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21327
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21326
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21325
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21324
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21323
2021-11-15
2022-01-18
2022-01-25
CVE-2022-21322
2021-11-15
2022-01-18
2022-01-25
CVE-2022-21321
2021-11-15
2022-01-18
2022-01-25
CVE-2022-21320
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21319
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21318
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21317
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21316
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21315
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21314
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21313
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21312
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21311
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21310
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21309
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21308
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21307
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21304
2021-11-15
2022-01-18
2022-04-19
CVE-2022-21303
2021-11-15
2022-01-18
2022-04-19
CVE-2022-21302
2021-11-15
2022-01-18
2022-04-19
CVE-2022-21301
2021-11-15
2022-01-18
2022-04-19
CVE-2022-21297
2021-11-15
2022-01-18
2022-01-22
CVE-2022-21290
2021-11-15
2022-01-18
2022-01-22
CVE-2022-21289
2021-11-15
2022-01-18
2022-01-22
CVE-2022-21288
2021-11-15
2022-01-18
2022-01-22
CVE-2022-21287
2021-11-15
2022-01-18
2022-01-22
CVE-2022-21286
2021-11-15
2022-01-18
2022-01-22
CVE-2022-21285
2021-11-15
2022-01-18
2022-01-22
CVE-2022-21284
2021-11-15
2022-01-18
2022-01-22
CVE-2022-21280
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21279
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21278
2021-11-15
2022-01-18
2022-01-24
CVE-2022-21270
2021-11-15
2022-01-18
2022-04-19
CVE-2022-21265
2021-11-15
2022-01-18
2022-04-19
CVE-2022-21264
2021-11-15
2022-01-18
2022-04-19
CVE-2022-21256
2021-11-15
2022-01-18
2022-04-19
CVE-2022-21254
2021-11-15
2022-01-18
2022-04-19
CVE-2022-21253
2021-11-15
2022-01-18
2022-04-19
CVE-2022-21249
2021-11-15
2022-01-18
2022-04-19
CVE-2022-21245
2021-11-15
2022-01-18
2022-04-19
CVE-2021-35648
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35647
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35646
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35645
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35644
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35643
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35642
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35641
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35640
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35639
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35638
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35637
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35636
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35635
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35634
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35633
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35632
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35631
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35630
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35629
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35628
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35627
2021-06-28
2021-10-19
2021-10-26
CVE-2021-35626
2021-06-28
2021-10-19
2021-10-26
CVE-2021-35625
2021-06-28
2021-10-19
2021-10-26
CVE-2021-35624
2021-06-28
2021-10-19
2021-10-26
CVE-2021-35623
2021-06-28
2021-10-19
2021-10-26
CVE-2021-35622
2021-06-28
2021-10-19
2021-10-25
CVE-2021-35612
2021-06-28
2021-10-19
2021-10-26
CVE-2021-35610
2021-06-28
2021-10-19
2021-11-17
CVE-2021-35608
2021-06-28
2021-10-19
2021-11-17
CVE-2021-35607
2021-06-28
2021-10-19
2021-11-17
CVE-2021-35604
2021-06-28
2021-10-19
2022-07-13
CVE-2021-35602
2021-06-28
2021-10-19
2021-11-17
CVE-2021-35597
2021-06-28
2021-10-19
2021-11-17
CVE-2021-35596
2021-06-28
2021-10-19
2021-11-17
CVE-2021-35591
2021-06-28
2021-10-19
2021-11-17
CVE-2021-35583
2021-06-28
2021-10-19
2021-10-26
CVE-2021-35577
2021-06-28
2021-10-19
2021-11-17
CVE-2021-35575
2021-06-28
2021-10-19
2021-11-17
CVE-2021-35546
2021-06-28
2021-10-19
2021-11-17
CVE-2021-35537
2021-06-28
2021-10-19
2021-10-26
CVE-2021-2481
2020-12-09
2021-10-19
2021-11-17
CVE-2021-2479
2020-12-09
2021-10-19
2021-11-17
CVE-2021-2478
2020-12-09
2021-10-19
2021-11-17
CVE-2021-2444
2020-12-09
2021-07-20
2021-07-26
CVE-2021-2441
2020-12-09
2021-07-20
2021-07-26
CVE-2021-2440
2020-12-09
2021-07-20
2021-07-26
CVE-2021-2437
2020-12-09
2021-07-20
2021-07-26
CVE-2021-2429
2020-12-09
2021-07-20
2021-07-26
CVE-2021-2427
2020-12-09
2021-07-20
2021-07-23
CVE-2021-2426
2020-12-09
2021-07-20
2021-07-23
CVE-2021-2425
2020-12-09
2021-07-20
2021-07-23
CVE-2021-2424
2020-12-09
2021-07-20
2021-07-23
CVE-2021-2422
2020-12-09
2021-07-20
2021-07-23
CVE-2021-2418
2020-12-09
2021-07-20
2021-07-26
CVE-2021-2417
2020-12-09
2021-07-20
2021-07-26
CVE-2021-2412
2020-12-09
2021-07-20
2021-07-23
CVE-2021-2390
2020-12-09
2021-07-20
2022-06-28
CVE-2021-2389
2020-12-09
2021-07-20
2022-07-18
CVE-2021-2387
2020-12-09
2021-07-20
2021-07-26
CVE-2021-2372
2020-12-09
2021-07-20
2022-12-21
CVE-2021-2370
2020-12-09
2021-07-20
2021-09-23
CVE-2021-2367
2020-12-09
2021-07-20
2021-09-23
CVE-2021-2357
2020-12-09
2021-07-20
2021-09-23
CVE-2021-2356
2020-12-09
2021-07-20
2021-09-23
CVE-2021-2354
2020-12-09
2021-07-20
2021-09-23
CVE-2021-2352
2020-12-09
2021-07-20
2021-09-23
CVE-2021-2342
2020-12-09
2021-07-20
2021-09-23
CVE-2021-2340
2020-12-09
2021-07-20
2021-09-23
CVE-2021-2339
2020-12-09
2021-07-20
2021-09-23
CVE-2021-2308
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2307
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2305
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2304
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2301
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2300
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2299
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2298
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2293
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2278
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2232
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2230
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2226
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2217
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2215
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2213
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2212
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2208
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2203
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2202
2020-12-09
2021-04-20
2021-12-08
CVE-2021-2201
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2196
2020-12-09
2021-04-20
2021-12-03
CVE-2021-2194
2020-12-09
2021-04-20
2022-08-29
CVE-2021-2193
2020-12-09
2021-04-20
2021-12-02
CVE-2021-2180
2020-12-09
2021-04-20
2022-08-29
CVE-2021-2179
2020-12-09
2021-04-20
2021-12-02
CVE-2021-2178
2020-12-09
2021-04-20
2021-12-02
CVE-2021-2174
2020-12-09
2021-04-20
2022-12-08
CVE-2021-2172
2020-12-09
2021-04-20
2021-12-02
CVE-2021-2171
2020-12-09
2021-04-20
2021-12-02
CVE-2021-2170
2020-12-09
2021-04-20
2021-12-02
CVE-2021-2169
2020-12-09
2021-04-20
2021-12-02
CVE-2021-2166
2020-12-09
2021-04-20
2022-08-29
CVE-2021-2164
2020-12-09
2021-04-20
2021-12-02
CVE-2021-2162
2020-12-09
2021-04-20
2021-12-02
CVE-2021-2160
2020-12-09
2021-04-20
2021-12-02
CVE-2021-2154
2020-12-09
2021-04-20
2022-08-29
CVE-2021-2146
2020-12-09
2021-04-20
2021-12-08
CVE-2021-2144
2020-12-09
2021-04-20
2022-07-01
CVE-2021-2122
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2088
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2087
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2081
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2076
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2072
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2070
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2065
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2061
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2060
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2058
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2056
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2055
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2048
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2046
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2042
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2038
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2036
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2032
2020-12-09
2021-01-19
2022-08-29
CVE-2021-2031
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2030
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2028
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2024
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2022
2020-12-09
2021-01-19
2022-07-13
CVE-2021-2021
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2020
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2019
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2016
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2014
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2012
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2011
2020-12-09
2021-01-19
2022-07-18
CVE-2021-2010
2020-12-09
2021-01-19
2022-03-30
CVE-2021-2009
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2006
2020-12-09
2021-01-19
2022-03-30
CVE-2021-2002
2020-12-09
2021-01-19
2022-01-04
CVE-2021-2001
2020-12-09
2021-01-19
2022-01-04
CVE-2021-1998
2020-12-09
2021-01-19
2022-03-30
CVE-2020-5398
2020-01-03
2020-01-16
2022-07-25
CVE-2020-5258
2020-01-02
2020-03-10
2022-07-25
CVE-2020-2930
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2928
2019-12-10
2020-04-14
2022-01-04
CVE-2020-2926
2019-12-10
2020-04-14
2022-01-04
CVE-2020-2925
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2924
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2923
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2922
2019-12-10
2020-04-14
2022-10-28
CVE-2020-2921
2019-12-10
2020-04-14
2022-01-04
CVE-2020-2904
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2903
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2901
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2898
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2897
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2896
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2895
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2893
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2892
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2853
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2814
2019-12-10
2020-04-14
2022-08-29
CVE-2020-2812
2019-12-10
2020-04-14
2022-08-29
CVE-2020-2806
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2804
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2790
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2780
2019-12-10
2020-04-14
2022-08-04
CVE-2020-2779
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2774
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2770
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2768
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2765
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2763
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2762
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2761
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2760
2019-12-10
2020-04-14
2022-07-13
CVE-2020-2759
2019-12-10
2020-04-14
2021-12-30
CVE-2020-2752
2019-12-10
2020-04-14
2022-08-29
CVE-2020-2694
2019-12-10
2020-01-14
2021-12-30
CVE-2020-2686
2019-12-10
2020-01-14
2021-12-30
CVE-2020-2679
2019-12-10
2020-01-14
2021-12-30
CVE-2020-2660
2019-12-10
2020-01-14
2021-12-30
CVE-2020-2627
2019-12-10
2020-01-14
2021-12-30
CVE-2020-2589
2019-12-10
2020-01-14
2021-12-30
CVE-2020-2588
2019-12-10
2020-01-14
2021-12-30
CVE-2020-2584
2019-12-10
2020-01-14
2021-12-30
CVE-2020-2580
2019-12-10
2020-01-14
2022-01-04
CVE-2020-2579
2019-12-10
2020-01-14
2021-12-30
CVE-2020-2577
2019-12-10
2020-01-14
2021-12-30
CVE-2020-2574
2019-12-10
2020-01-14
2022-08-04
CVE-2020-2573
2019-12-10
2020-01-14
2022-01-04
CVE-2020-2572
2019-12-10
2020-01-14
2022-01-04
CVE-2020-2570
2019-12-10
2020-01-14
2021-12-30
CVE-2020-1971
2019-12-03
2020-12-08
2022-08-29
CVE-2020-1967
2019-12-03
2020-04-21
2021-12-10
CVE-2020-15358
2020-06-27
2020-06-15
2022-05-12
CVE-2020-14893
2020-06-19
2020-10-20
2022-01-04
CVE-2020-14891
2020-06-19
2020-10-20
2022-01-04
CVE-2020-14888
2020-06-19
2020-10-20
2022-01-04
CVE-2020-14878
2020-06-19
2020-10-20
2022-01-04
CVE-2020-14873
2020-06-19
2020-10-20
2022-01-04
CVE-2020-14870
2020-06-19
2020-10-20
2022-01-04
CVE-2020-14869
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14868
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14867
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14866
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14861
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14860
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14852
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14848
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14846
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14845
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14844
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14839
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14838
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14837
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14836
2020-06-19
2020-10-20
2022-07-27
CVE-2020-14830
2020-06-19
2020-10-20
2022-07-27
CVE-2020-14829
2020-06-19
2020-10-20
2022-06-30
CVE-2020-14828
2020-06-19
2020-10-20
2022-06-30
CVE-2020-14827
2020-06-19
2020-10-20
2022-06-30
CVE-2020-14821
2020-06-19
2020-10-20
2022-06-30
CVE-2020-14814
2020-06-19
2020-10-20
2021-06-02
CVE-2020-14812
2020-06-19
2020-10-20
2022-07-19
CVE-2020-14809
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14804
2020-06-19
2020-10-20
2022-07-01
CVE-2020-14800
2020-06-19
2020-10-20
2022-04-12
CVE-2020-14799
2020-06-19
2020-10-20
2022-04-12
CVE-2020-14794
2020-06-19
2020-10-20
2022-04-12
CVE-2020-14793
2020-06-19
2020-10-20
2022-03-29
CVE-2020-14791
2020-06-19
2020-10-20
2022-03-29
CVE-2020-14790
2020-06-19
2020-10-20
2022-03-29
CVE-2020-14789
2020-06-19
2020-10-20
2022-08-05
CVE-2020-14786
2020-06-19
2020-10-20
2022-03-29
CVE-2020-14785
2020-06-19
2020-10-20
2021-06-02
CVE-2020-14777
2020-06-19
2020-10-20
2022-03-29
CVE-2020-14776
2020-06-19
2020-10-20
2022-08-05
CVE-2020-14775
2020-06-19
2020-10-20
2022-04-12
CVE-2020-14773
2020-06-19
2020-10-20
2022-03-29
CVE-2020-14771
2020-06-19
2020-10-20
2022-04-12
CVE-2020-14769
2020-06-19
2020-10-20
2022-03-29
CVE-2020-14765
2020-06-19
2020-10-20
2022-07-18
CVE-2020-14760
2020-06-19
2020-10-20
2022-03-29
CVE-2020-14725
2020-06-19
2020-07-14
2022-07-28
CVE-2020-14702
2020-06-19
2020-07-14
2023-05-16
CVE-2020-14697
2020-06-19
2020-07-14
2023-05-16
CVE-2020-14680
2020-06-19
2020-07-14
2023-05-16
CVE-2020-14678
2020-06-19
2020-07-14
2023-05-16
CVE-2020-14672
2020-06-19
2020-10-20
2022-03-29
CVE-2020-14663
2020-06-19
2020-07-14
2023-05-18
CVE-2020-14656
2020-06-19
2020-07-14
2023-05-18
CVE-2020-14654
2020-06-19
2020-07-14
2023-05-18
CVE-2020-14651
2020-06-19
2020-07-14
2023-05-18
CVE-2020-14643
2020-06-19
2020-07-14
2023-05-18
CVE-2020-14641
2020-06-19
2020-07-14
2022-04-28
CVE-2020-14634
2020-06-19
2020-07-14
2022-04-28
CVE-2020-14633
2020-06-19
2020-07-14
2022-07-01
CVE-2020-14632
2020-06-19
2020-07-14
2022-07-01
CVE-2020-14631
2020-06-19
2020-07-14
2023-05-18
CVE-2020-14624
2020-06-19
2020-07-14
2023-05-18
CVE-2020-14623
2020-06-19
2020-07-14
2023-05-18
CVE-2020-14620
2020-06-19
2020-07-14
2023-05-18
CVE-2020-14619
2020-06-19
2020-07-14
2023-05-18
CVE-2020-14614
2020-06-19
2020-07-14
2023-05-18
CVE-2020-14597
2020-06-19
2020-07-14
2023-05-18
CVE-2020-14591
2020-06-19
2020-07-14
2022-09-30
CVE-2020-14586
2020-06-19
2020-07-14
2022-07-28
CVE-2020-14576
2020-06-19
2020-07-14
2022-07-28
CVE-2020-14575
2020-06-19
2020-07-14
2023-05-16
CVE-2020-14568
2020-06-19
2020-07-14
2022-07-01
CVE-2020-14567
2020-06-19
2020-07-14
2022-07-01
CVE-2020-14559
2020-06-19
2020-07-14
2022-07-01
CVE-2020-14553
2020-06-19
2020-07-14
2022-07-01
CVE-2020-14550
2020-06-19
2020-07-14
2022-08-29
CVE-2020-14547
2020-06-19
2020-07-14
2022-07-01
CVE-2020-14540
2020-06-19
2020-07-14
2022-07-01
CVE-2020-14539
2020-06-19
2020-07-14
2022-07-01
CVE-2020-11656
2020-04-09
2020-04-09
2022-04-08
CVE-2020-11655
2020-04-09
2020-04-09
2022-04-08
CVE-2020-11080
2020-03-30
2020-06-02
2022-08-29
CVE-2019-7317
2019-02-04
2019-01-25
2022-05-23
CVE-2019-3018
2018-12-14
2019-10-15
2023-01-31
CVE-2019-3011
2018-12-14
2019-10-15
2023-01-31
CVE-2019-3009
2018-12-14
2019-10-15
2023-01-31
CVE-2019-3004
2018-12-14
2019-10-15
2023-01-31
CVE-2019-3003
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2998
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2997
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2993
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2991
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2982
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2974
2018-12-14
2019-10-15
2022-08-04
CVE-2019-2969
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2968
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2967
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2966
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2963
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2960
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2957
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2950
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2948
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2946
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2938
2018-12-14
2019-10-15
2022-12-08
CVE-2019-2924
2018-12-14
2019-10-15
2023-02-03
CVE-2019-2923
2018-12-14
2019-10-15
2023-02-03
CVE-2019-2922
2018-12-14
2019-10-15
2023-02-03
CVE-2019-2914
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2911
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2910
2018-12-14
2019-10-15
2023-01-31
CVE-2019-2879
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2834
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2830
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2826
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2822
2018-12-14
2019-07-16
2023-05-31
CVE-2019-2819
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2815
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2814
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2812
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2811
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2810
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2808
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2805
2018-12-14
2019-07-16
2022-08-04
CVE-2019-2803
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2802
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2801
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2800
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2798
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2797
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2796
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2795
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2791
2018-12-14
2019-07-16
2020-08-24
CVE-2019-2789
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2785
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2784
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2780
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2778
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2774
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2758
2018-12-14
2019-07-16
2022-07-13
CVE-2019-2757
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2755
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2752
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2747
2018-12-14
2019-07-16
2023-05-31
CVE-2019-2746
2018-12-14
2019-07-16
2023-05-31
CVE-2019-2743
2018-12-14
2019-07-16
2023-05-31
CVE-2019-2741
2018-12-14
2019-07-16
2020-08-24
CVE-2019-2740
2018-12-14
2019-07-16
2022-08-04
CVE-2019-2739
2018-12-14
2019-07-16
2022-08-29
CVE-2019-2738
2018-12-14
2019-07-16
2023-01-30
CVE-2019-2737
2018-12-14
2019-07-16
2022-08-05
CVE-2019-2731
2018-12-14
2019-07-16
2020-08-24
CVE-2019-2730
2018-12-14
2019-07-16
2020-08-24
CVE-2019-2695
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2694
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2693
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2691
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2689
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2688
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2687
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2686
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2685
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2683
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2681
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2644
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2636
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2635
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2634
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2632
2018-12-14
2019-04-16
2020-08-24
CVE-2019-2631
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2630
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2628
2018-12-14
2019-04-16
2022-08-05
CVE-2019-2627
2018-12-14
2019-04-16
2022-08-05
CVE-2019-2626
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2625
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2624
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2623
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2620
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2617
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2614
2018-12-14
2019-04-16
2022-12-07
CVE-2019-2607
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2606
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2596
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2593
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2592
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2589
2018-12-14
2019-04-16
2023-01-30
CVE-2019-2587
2018-12-14
2019-04-16
2023-01-31
CVE-2019-2585
2018-12-14
2019-04-16
2023-01-31
CVE-2019-2584
2018-12-14
2019-04-16
2023-01-31
CVE-2019-2581
2018-12-14
2019-04-16
2023-01-31
CVE-2019-2580
2018-12-14
2019-04-16
2023-01-31
CVE-2019-2566
2018-12-14
2019-04-16
2020-08-24
CVE-2019-2539
2018-12-14
2019-01-15
2023-01-31
CVE-2019-2537
2018-12-14
2019-01-15
2022-08-15
CVE-2019-2536
2018-12-14
2019-01-15
2023-01-31
CVE-2019-2535
2018-12-14
2019-01-15
2023-05-31
CVE-2019-2534
2018-12-14
2019-01-15
2023-01-31
CVE-2019-2533
2018-12-14
2019-01-15
2023-01-31
CVE-2019-2532
2018-12-14
2019-01-15
2023-01-31
CVE-2019-2531
2018-12-14
2019-01-15
2023-01-31
CVE-2019-2530
2018-12-14
2019-01-15
2023-01-31
CVE-2019-2529
2018-12-14
2019-01-15
2022-08-04
CVE-2019-2528
2018-12-14
2019-01-15
2020-08-24
CVE-2019-2513
2018-12-14
2019-01-15
2023-05-31
CVE-2019-2510
2018-12-14
2019-01-15
2022-08-16
CVE-2019-2507
2018-12-14
2019-01-15
2020-08-24
CVE-2019-2503
2018-12-14
2019-01-15
2022-08-04
CVE-2019-2502
2018-12-14
2019-01-15
2023-05-31
CVE-2019-2495
2018-12-14
2019-01-15
2023-05-31
CVE-2019-2494
2018-12-14
2019-01-15
2023-05-31
CVE-2019-2486
2018-12-14
2019-01-15
2020-08-24
CVE-2019-2482
2018-12-14
2019-01-15
2020-08-24
CVE-2019-2481
2018-12-14
2019-01-15
2022-08-19
CVE-2019-2455
2018-12-14
2019-01-15
2022-08-04
CVE-2019-2436
2018-12-14
2019-01-15
2023-01-31
CVE-2019-2434
2018-12-14
2019-01-15
2023-01-31
CVE-2019-2420
2018-12-14
2019-01-15
2023-01-31
CVE-2019-1559
2018-11-28
2019-02-26
2022-08-19
CVE-2019-14540
2019-08-02
2019-08-05
2021-02-22
CVE-2018-3286
2017-12-15
2018-10-16
2023-05-31
CVE-2018-3285
2017-12-15
2018-10-16
2023-05-31
CVE-2018-3284
2017-12-15
2018-10-16
2022-12-06
CVE-2018-3283
2017-12-15
2018-10-16
2019-10-03
CVE-2018-3282
2017-12-15
2018-10-16
2022-11-08
CVE-2018-3280
2017-12-15
2018-10-16
2023-05-31
CVE-2018-3279
2017-12-15
2018-10-16
2023-05-31
CVE-2018-3278
2017-12-15
2018-10-16
2019-10-03
CVE-2018-3277
2017-12-15
2018-10-16
2022-08-19
CVE-2018-3276
2017-12-15
2018-10-16
2019-10-03
CVE-2018-3251
2017-12-15
2018-10-16
2022-08-04
CVE-2018-3247
2017-12-15
2018-10-16
2019-10-03
CVE-2018-3212
2017-12-15
2018-10-16
2023-05-31
CVE-2018-3203
2017-12-15
2018-10-16
2023-05-31
CVE-2018-3200
2017-12-15
2018-10-16
2022-08-19
CVE-2018-3195
2017-12-15
2018-10-16
2023-05-31
CVE-2018-3187
2017-12-15
2018-10-16
2019-10-03
CVE-2018-3186
2017-12-15
2018-10-16
2023-05-31
CVE-2018-3185
2017-12-15
2018-10-16
2022-07-13
CVE-2018-3182
2017-12-15
2018-10-16
2023-05-31
CVE-2018-3174
2017-12-15
2018-10-16
2022-12-06
CVE-2018-3173
2017-12-15
2018-10-16
2022-08-19
CVE-2018-3171
2017-12-15
2018-10-16
2019-10-03
CVE-2018-3170
2017-12-15
2018-10-16
2023-05-31
CVE-2018-3162
2017-12-15
2018-10-16
2022-08-19
CVE-2018-3161
2017-12-15
2018-10-16
2019-10-03
CVE-2018-3156
2017-12-15
2018-10-16
2022-08-04
CVE-2018-3155
2017-12-15
2018-10-16
2019-10-03
CVE-2018-3145
2017-12-15
2018-10-16
2023-05-31
CVE-2018-3144
2017-12-15
2018-10-16
2019-10-03
CVE-2018-3143
2017-12-15
2018-10-16
2022-08-04
CVE-2018-3137
2017-12-15
2018-10-16
2023-05-31
CVE-2018-3133
2017-12-15
2018-10-16
2022-08-01
CVE-2018-3123
2017-12-15
2019-04-16
2019-10-03
CVE-2018-3084
2017-12-15
2018-07-17
2023-05-31
CVE-2018-3082
2017-12-15
2018-07-17
2023-05-31
CVE-2018-3081
2017-12-15
2018-07-17
2022-08-04
CVE-2018-3080
2017-12-15
2018-07-17
2023-05-31
CVE-2018-3079
2017-12-15
2018-07-17
2023-05-31
CVE-2018-3078
2017-12-15
2018-07-17
2023-05-31
CVE-2018-3077
2017-12-15
2018-07-17
2019-10-03
CVE-2018-3075
2017-12-15
2018-07-17
2023-05-31
CVE-2018-3074
2017-12-15
2018-07-17
2023-05-31
CVE-2018-3073
2017-12-15
2018-07-17
2023-05-31
CVE-2018-3071
2017-12-15
2018-07-17
2019-10-03
CVE-2018-3070
2017-12-15
2018-07-17
2019-10-03
CVE-2018-3067
2017-12-15
2018-07-17
2023-05-31
CVE-2018-3066
2017-12-15
2018-07-17
2022-08-29
CVE-2018-3065
2017-12-15
2018-07-17
2019-10-03
CVE-2018-3064
2017-12-15
2018-07-17
2022-07-18
CVE-2018-3063
2017-12-15
2018-07-17
2022-08-19
CVE-2018-3062
2017-12-15
2018-07-17
2019-10-03
CVE-2018-3061
2017-12-15
2018-07-17
2019-10-03
CVE-2018-3060
2017-12-15
2018-07-17
2022-07-19
CVE-2018-3058
2017-12-15
2018-07-17
2022-08-29
CVE-2018-3056
2017-12-15
2018-07-17
2019-10-03
CVE-2018-3054
2017-12-15
2018-07-17
2019-10-03
CVE-2018-2846
2017-12-15
2018-04-17
2019-10-03
CVE-2018-2839
2017-12-15
2018-04-17
2020-06-16
CVE-2018-2819
2017-12-15
2018-04-17
2022-08-01
CVE-2018-2818
2017-12-15
2018-04-17
2019-10-03
CVE-2018-2817
2017-12-15
2018-04-17
2022-08-01
CVE-2018-2816
2017-12-15
2018-04-17
2019-10-03
CVE-2018-2813
2017-12-15
2018-04-17
2022-08-29
CVE-2018-2812
2017-12-15
2018-04-17
2019-10-03
CVE-2018-2810
2017-12-15
2018-04-17
2022-08-19
CVE-2018-2805
2017-12-15
2018-04-17
2018-04-27
CVE-2018-2787
2017-12-15
2018-04-17
2022-07-13
CVE-2018-2786
2017-12-15
2018-04-17
2022-07-13
CVE-2018-2784
2017-12-15
2018-04-17
2022-08-01
CVE-2018-2782
2017-12-15
2018-04-17
2022-08-01
CVE-2018-2781
2017-12-15
2018-04-17
2022-08-19
CVE-2018-2780
2017-12-15
2018-04-17
2018-11-27
CVE-2018-2779
2017-12-15
2018-04-17
2018-11-27
CVE-2018-2778
2017-12-15
2018-04-17
2018-11-27
CVE-2018-2777
2017-12-15
2018-04-17
2022-08-19
CVE-2018-2776
2017-12-15
2018-04-17
2018-11-27
CVE-2018-2775
2017-12-15
2018-04-17
2018-11-27
CVE-2018-2773
2017-12-15
2018-04-17
2019-10-03
CVE-2018-2771
2017-12-15
2018-04-17
2022-11-29
CVE-2018-2769
2017-12-15
2018-04-17
2018-11-27
CVE-2018-2767
2017-12-15
2018-04-08
2019-10-03
CVE-2018-2766
2017-12-15
2018-04-17
2022-07-19
CVE-2018-2762
2017-12-15
2018-04-17
2018-11-27
CVE-2018-2761
2017-12-15
2018-04-17
2022-08-04
CVE-2018-2759
2017-12-15
2018-04-17
2022-08-19
CVE-2018-2758
2017-12-15
2018-04-17
2018-11-27
CVE-2018-2755
2017-12-15
2018-04-17
2022-07-19
CVE-2018-2703
2017-12-15
2018-01-16
2018-03-28
CVE-2018-2696
2017-12-15
2018-01-16
2018-03-28
CVE-2018-2668
2017-12-15
2018-01-16
2022-07-18
CVE-2018-2667
2017-12-15
2018-01-16
2018-03-28
CVE-2018-2665
2017-12-15
2018-01-16
2022-07-18
CVE-2018-2647
2017-12-15
2018-01-16
2019-10-03
CVE-2018-2646
2017-12-15
2018-01-16
2018-03-28
CVE-2018-2645
2017-12-15
2018-01-16
2020-08-24
CVE-2018-2640
2017-12-15
2018-01-16
2022-07-18
CVE-2018-2622
2017-12-15
2018-01-16
2022-07-18
CVE-2018-2612
2017-12-15
2018-01-16
2022-07-01
CVE-2018-2600
2017-12-15
2018-01-16
2018-03-28
CVE-2018-2591
2017-12-15
2018-01-16
2018-03-28
CVE-2018-2590
2017-12-15
2018-01-16
2018-03-28
CVE-2018-2586
2017-12-15
2018-01-16
2018-03-28
CVE-2018-2583
2017-12-15
2018-01-16
2018-03-28
CVE-2018-2576
2017-12-15
2018-01-16
2018-03-28
CVE-2018-2573
2017-12-15
2018-01-16
2018-03-28
CVE-2018-2565
2017-12-15
2018-01-16
2018-03-28
CVE-2018-2562
2017-12-15
2018-01-16
2022-07-01
CVE-2018-0735
2017-11-30
2018-10-25
2022-08-29
CVE-2017-3653
2016-12-06
2017-07-18
2022-09-21
CVE-2017-3652
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3651
2016-12-06
2017-07-18
2022-08-29
CVE-2017-3650
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3649
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3648
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3647
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3646
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3645
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3644
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3643
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3642
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3641
2016-12-06
2017-07-18
2022-10-28
CVE-2017-3640
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3639
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3638
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3637
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3636
2016-12-06
2017-07-18
2022-08-04
CVE-2017-3635
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3634
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3633
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3600
2016-12-06
2017-03-09
2022-07-18
CVE-2017-3599
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3529
2016-12-06
2017-07-18
2019-10-03
CVE-2017-3523
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3468
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3467
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3465
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3464
2016-12-06
2017-04-18
2022-08-29
CVE-2017-3463
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3462
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3461
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3460
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3459
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3458
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3457
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3456
2016-12-06
2017-04-18
2022-08-05
CVE-2017-3455
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3454
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3453
2016-12-06
2017-04-18
2022-08-01
CVE-2017-3452
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3450
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3331
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3329
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3320
2016-12-06
2017-01-17
2019-10-03
CVE-2017-3319
2016-12-06
2017-01-17
2017-12-08
CVE-2017-3318
2016-12-06
2017-01-17
2022-09-29
CVE-2017-3317
2016-12-06
2017-01-17
2022-09-29
CVE-2017-3313
2016-12-06
2017-01-17
2022-10-06
CVE-2017-3312
2016-12-06
2017-01-17
2022-08-04
CVE-2017-3309
2016-12-06
2017-04-18
2022-07-19
CVE-2017-3308
2016-12-06
2017-04-18
2022-07-19
CVE-2017-3305
2016-12-06
2017-04-18
2019-10-03
CVE-2017-3302
2016-12-06
2017-01-19
2019-10-03
CVE-2017-3291
2016-12-06
2017-01-17
2022-08-04
CVE-2017-3273
2016-12-06
2017-01-17
2019-05-22
CVE-2017-3265
2016-12-06
2017-01-17
2022-08-01
CVE-2017-3258
2016-12-06
2017-01-17
2022-08-01
CVE-2017-3257
2016-12-06
2017-01-17
2022-08-01
CVE-2017-3256
2016-12-06
2017-01-17
2017-12-08
CVE-2017-3251
2016-12-06
2017-01-17
2017-12-08
CVE-2017-3244
2016-12-06
2017-01-17
2022-07-21
CVE-2017-3243
2016-12-06
2017-01-17
2022-10-27
CVE-2017-3238
2016-12-06
2017-01-17
2022-07-21
CVE-2017-10384
2017-06-21
2017-10-17
2022-07-21
CVE-2017-10379
2017-06-21
2017-10-17
2022-07-19
CVE-2017-10378
2017-06-21
2017-10-17
2022-07-19
CVE-2017-10365
2017-06-21
2017-10-17
2022-08-05
CVE-2017-10320
2017-06-21
2017-10-17
2022-08-05
CVE-2017-10314
2017-06-21
2017-10-17
2017-12-14
CVE-2017-10313
2017-06-21
2017-10-17
2017-12-14
CVE-2017-10311
2017-06-21
2017-10-17
2017-12-14
CVE-2017-10296
2017-06-21
2017-10-17
2017-12-14
CVE-2017-10294
2017-06-21
2017-10-17
2017-12-14
CVE-2017-10286
2017-06-21
2017-10-17
2022-10-27
CVE-2017-10284
2017-06-21
2017-10-17
2017-12-14
CVE-2017-10283
2017-06-21
2017-10-17
2017-12-14
CVE-2017-10279
2017-06-21
2017-10-17
2019-03-12
CVE-2017-10276
2017-06-21
2017-10-17
2017-12-14
CVE-2017-10268
2017-06-21
2017-10-17
2022-09-29
CVE-2017-10227
2017-06-21
2017-10-17
2019-03-12
CVE-2017-10167
2017-06-21
2017-10-17
2019-10-03
CVE-2017-10165
2017-06-21
2017-10-17
2019-10-03
CVE-2017-10155
2017-06-21
2017-10-17
2017-12-14
CVE-2016-9843
2016-12-05
2016-09-29
2022-08-16
CVE-2016-9842
2016-12-05
2016-09-06
2022-08-16
CVE-2016-9841
2016-12-05
2016-09-22
2022-08-16
CVE-2016-9840
2016-12-05
2016-09-22
2022-08-16
CVE-2016-8327
2016-09-26
2017-01-17
2019-03-07
CVE-2016-8318
2016-09-26
2017-01-17
2019-03-07
CVE-2016-8290
2016-09-26
2016-10-18
2017-07-29
CVE-2016-8289
2016-09-26
2016-10-18
2017-07-29
CVE-2016-8288
2016-09-26
2016-10-18
2019-03-07
CVE-2016-8287
2016-09-26
2016-10-18
2017-07-29
CVE-2016-8286
2016-09-26
2016-10-18
2017-07-29
CVE-2016-8284
2016-09-26
2016-10-18
2019-03-07
CVE-2016-8283
2016-09-26
2016-10-18
2019-03-07
CVE-2016-7440
2016-09-09
2016-10-18
2022-10-27
CVE-2016-6664
2016-08-10
2016-10-19
2023-01-24
CVE-2016-6663
2016-08-10
2016-09-12
2019-03-05
CVE-2016-6662
2016-08-10
2016-09-12
2021-08-04
CVE-2016-5635
2016-06-16
2016-10-18
2022-08-29
CVE-2016-5634
2016-06-16
2016-10-18
2022-08-29
CVE-2016-5633
2016-06-16
2016-10-18
2022-08-29
CVE-2016-5632
2016-06-16
2016-10-18
2022-08-29
CVE-2016-5631
2016-06-16
2016-10-18
2022-08-29
CVE-2016-5630
2016-06-16
2016-10-18
2022-08-05
CVE-2016-5629
2016-06-16
2016-10-18
2022-08-05
CVE-2016-5628
2016-06-16
2016-10-18
2022-08-29
CVE-2016-5627
2016-06-16
2016-10-18
2022-08-04
CVE-2016-5626
2016-06-16
2016-10-18
2022-07-19
CVE-2016-5625
2016-06-16
2016-10-18
2022-08-26
CVE-2016-5624
2016-06-16
2016-10-18
2022-07-19
CVE-2016-5612
2016-06-16
2016-10-18
2022-07-20
CVE-2016-5609
2016-06-16
2016-10-18
2022-08-04
CVE-2016-5584
2016-06-16
2016-10-18
2022-10-27
CVE-2016-5507
2016-06-16
2016-10-18
2022-08-26
CVE-2016-5444
2016-06-16
2016-07-19
2019-12-27
CVE-2016-5443
2016-06-16
2016-07-19
2017-09-01
CVE-2016-5442
2016-06-16
2016-07-19
2017-09-01
CVE-2016-5441
2016-06-16
2016-07-19
2017-09-01
CVE-2016-5440
2016-06-16
2016-07-19
2019-12-27
CVE-2016-5439
2016-06-16
2016-07-19
2019-03-04
CVE-2016-5437
2016-06-16
2016-07-19
2017-09-01
CVE-2016-5436
2016-06-16
2016-07-19
2017-09-01
CVE-2016-3615
2016-03-17
2016-07-19
2019-12-27
CVE-2016-3614
2016-03-17
2016-07-19
2019-02-21
CVE-2016-3588
2016-03-17
2016-07-19
2017-09-01
CVE-2016-3521
2016-03-17
2016-07-19
2019-12-27
CVE-2016-3518
2016-03-17
2016-07-19
2017-09-01
CVE-2016-3501
2016-03-17
2016-07-19
2019-02-21
CVE-2016-3495
2016-03-17
2016-10-18
2022-08-26
CVE-2016-3492
2016-03-17
2016-10-18
2022-07-18
CVE-2016-3486
2016-03-17
2016-07-19
2019-02-21
CVE-2016-3477
2016-03-17
2016-07-19
2019-12-27
CVE-2016-3471
2016-03-17
2016-07-19
2022-07-05
CVE-2016-3459
2016-03-17
2016-07-19
2019-02-21
CVE-2016-3452
2016-03-17
2016-07-19
2019-12-27
CVE-2016-3440
2016-03-17
2016-07-19
2017-09-01
CVE-2016-3424
2016-03-17
2016-07-19
2017-09-01
CVE-2016-2047
2016-01-22
2015-11-30
2019-12-27
CVE-2016-0705
2015-12-16
2016-02-18
2022-12-13
CVE-2016-0668
2015-12-09
2016-04-19
2019-04-22
CVE-2016-0667
2015-12-09
2016-04-19
2016-12-03
CVE-2016-0666
2015-12-09
2016-04-19
2019-12-27
CVE-2016-0665
2015-12-09
2016-04-19
2019-04-22
CVE-2016-0663
2015-12-09
2016-04-19
2016-12-03
CVE-2016-0662
2015-12-09
2016-04-19
2016-12-03
CVE-2016-0661
2015-12-09
2016-04-19
2019-04-22
CVE-2016-0659
2015-12-09
2016-04-19
2016-12-03
CVE-2016-0658
2015-12-09
2016-04-19
2016-12-03
CVE-2016-0657
2015-12-09
2016-04-19
2016-12-03
CVE-2016-0656
2015-12-09
2016-04-19
2016-12-03
CVE-2016-0655
2015-12-09
2016-04-19
2019-04-22
CVE-2016-0654
2015-12-09
2016-04-19
2016-12-03
CVE-2016-0653
2015-12-09
2016-04-19
2016-12-03
CVE-2016-0652
2015-12-09
2016-04-19
2016-12-03
CVE-2016-0651
2015-12-09
2016-04-19
2022-08-29
CVE-2016-0650
2015-12-09
2016-04-19
2019-12-27
CVE-2016-0649
2015-12-09
2016-04-19
2019-12-27
CVE-2016-0648
2015-12-09
2016-04-19
2019-12-27
CVE-2016-0647
2015-12-09
2016-04-19
2019-12-27
CVE-2016-0646
2015-12-09
2016-04-19
2019-12-27
CVE-2016-0644
2015-12-09
2016-04-19
2019-12-27
CVE-2016-0643
2015-12-09
2016-04-19
2019-04-22
CVE-2016-0642
2015-12-09
2016-04-19
2022-08-29
CVE-2016-0641
2015-12-09
2016-04-19
2019-12-27
CVE-2016-0640
2015-12-09
2016-04-19
2019-12-27
CVE-2016-0639
2015-12-09
2016-04-19
2019-02-19
CVE-2016-0616
2015-12-09
2015-01-20
2019-12-27
CVE-2016-0611
2015-12-09
2016-01-19
2019-05-01
CVE-2016-0610
2015-12-09
2016-01-19
2019-04-22
CVE-2016-0609
2015-12-09
2015-01-20
2019-12-27
CVE-2016-0608
2015-12-09
2015-01-20
2019-12-27
CVE-2016-0607
2015-12-09
2016-01-19
2019-04-22
CVE-2016-0606
2015-12-09
2015-01-20
2019-12-27
CVE-2016-0605
2015-12-09
2016-01-19
2018-10-30
CVE-2016-0601
2015-12-09
2016-01-19
2016-12-07
CVE-2016-0600
2015-12-09
2015-01-20
2019-12-27
CVE-2016-0599
2015-12-09
2016-01-19
2016-12-07
CVE-2016-0598
2015-12-09
2015-01-20
2019-12-27
CVE-2016-0597
2015-12-09
2015-01-20
2019-12-27
CVE-2016-0596
2015-12-09
2015-01-20
2019-12-27
CVE-2016-0595
2015-12-09
2016-01-19
2018-10-30
CVE-2016-0594
2015-12-09
2016-01-19
2018-10-30
CVE-2016-0546
2015-12-09
2015-01-20
2019-12-27
CVE-2016-0505
2015-12-09
2015-01-20
2019-12-27
CVE-2016-0504
2015-12-09
2016-01-19
2018-10-30
CVE-2016-0503
2015-12-09
2016-01-19
2018-10-30
CVE-2016-0502
2015-12-09
2016-01-19
2022-09-08
CVE-2015-7744
2015-10-07
2016-01-19
2022-08-29
CVE-2015-4913
2015-06-24
2015-10-20
2022-09-20
CVE-2015-4910
2015-06-24
2015-10-20
2016-12-24
CVE-2015-4905
2015-06-24
2015-10-20
2016-12-24
CVE-2015-4904
2015-06-24
2015-10-20
2016-12-24
CVE-2015-4895
2015-06-24
2015-10-20
2022-09-20
CVE-2015-4890
2015-06-24
2015-10-20
2016-12-24
CVE-2015-4879
2015-06-24
2015-10-20
2022-08-05
CVE-2015-4870
2015-06-24
2015-10-20
2022-09-08
CVE-2015-4866
2015-06-24
2015-10-20
2022-09-08
CVE-2015-4864
2015-06-24
2015-10-20
2022-09-20
CVE-2015-4862
2015-06-24
2015-10-20
2016-12-24
CVE-2015-4861
2015-06-24
2015-10-20
2022-09-20
CVE-2015-4858
2015-06-24
2015-10-20
2022-09-08
CVE-2015-4836
2015-06-24
2015-10-20
2022-09-29
CVE-2015-4833
2015-06-24
2015-10-20
2016-12-24
CVE-2015-4830
2015-06-24
2015-10-20
2022-09-08
CVE-2015-4826
2015-06-24
2015-10-20
2022-09-08
CVE-2015-4819
2015-06-24
2015-10-20
2022-07-01
CVE-2015-4816
2015-06-24
2015-10-20
2022-09-08
CVE-2015-4815
2015-06-24
2015-10-20
2022-09-08
CVE-2015-4807
2015-06-24
2015-10-20
2022-09-20
CVE-2015-4802
2015-06-24
2015-10-20
2022-10-27
CVE-2015-4800
2015-06-24
2015-10-20
2016-12-24
CVE-2015-4792
2015-06-24
2015-10-20
2022-09-15
CVE-2015-4791
2015-06-24
2015-10-20
2016-12-24
CVE-2015-4772
2015-06-24
2015-07-14
2018-01-05
CVE-2015-4771
2015-06-24
2015-07-14
2018-01-05
CVE-2015-4769
2015-06-24
2015-07-14
2018-01-05
CVE-2015-4767
2015-06-24
2015-07-14
2018-01-05
CVE-2015-4766
2015-06-24
2015-10-20
2016-12-24
CVE-2015-4761
2015-06-24
2015-07-14
2018-01-05
CVE-2015-4757
2015-06-24
2015-07-14
2022-09-20
CVE-2015-4756
2015-06-24
2015-07-14
2019-04-22
CVE-2015-4752
2015-06-24
2015-07-14
2022-09-08
CVE-2015-4737
2015-06-24
2015-07-14
2019-02-12
CVE-2015-4730
2015-06-24
2015-10-20
2016-12-24
CVE-2015-3194
2015-04-10
2015-12-03
2022-12-13
CVE-2015-3152
2015-04-10
2015-04-29
2022-08-29
CVE-2015-2661
2015-03-20
2015-07-14
2018-01-05
CVE-2015-2648
2015-03-20
2015-07-14
2022-09-08
CVE-2015-2643
2015-03-20
2015-07-14
2022-09-08
CVE-2015-2641
2015-03-20
2015-07-14
2018-01-05
CVE-2015-2639
2015-03-20
2015-07-14
2018-01-05
CVE-2015-2620
2015-03-20
2015-07-14
2022-08-29
CVE-2015-2617
2015-03-20
2015-07-14
2018-01-05
CVE-2015-2611
2015-03-20
2015-07-14
2018-01-05
CVE-2015-2582
2015-03-20
2015-07-14
2022-09-08
CVE-2015-2576
2015-03-20
2015-04-14
2017-01-03
CVE-2015-2575
2015-03-20
2015-04-14
2017-11-10
CVE-2015-2573
2015-03-20
2015-04-14
2022-09-08
CVE-2015-2571
2015-03-20
2015-04-14
2022-09-08
CVE-2015-2568
2015-03-20
2015-04-14
2022-08-04
CVE-2015-2567
2015-03-20
2015-04-14
2017-01-03
CVE-2015-2566
2015-03-20
2015-04-14
2017-01-03
CVE-2015-0511
2014-12-17
2015-04-14
2017-01-03
CVE-2015-0508
2014-12-17
2015-04-14
2017-01-03
CVE-2015-0507
2014-12-17
2015-04-14
2017-01-03
CVE-2015-0506
2014-12-17
2015-04-14
2017-01-03
CVE-2015-0505
2014-12-17
2015-04-14
2022-09-16
CVE-2015-0503
2014-12-17
2015-04-14
2017-01-03
CVE-2015-0501
2014-12-17
2015-04-14
2022-07-19
CVE-2015-0500
2014-12-17
2015-04-14
2017-01-03
CVE-2015-0499
2014-12-17
2015-04-14
2022-09-20
CVE-2015-0498
2014-12-17
2015-04-14
2017-01-03
CVE-2015-0441
2014-12-17
2015-04-14
2022-08-26
CVE-2015-0439
2014-12-17
2015-04-14
2017-01-03
CVE-2015-0438
2014-12-17
2015-04-14
2017-01-03
CVE-2015-0433
2014-12-17
2015-04-14
2022-08-26
CVE-2015-0432
2014-12-17
2015-01-20
2022-08-29
CVE-2015-0423
2014-12-17
2015-04-14
2017-01-03
CVE-2015-0411
2014-12-17
2015-01-20
2022-07-01
CVE-2015-0409
2014-12-17
2015-01-20
2017-09-08
CVE-2015-0405
2014-12-17
2015-04-14
2017-01-03
CVE-2015-0391
2014-12-17
2015-01-20
2022-08-26
CVE-2015-0385
2014-12-17
2015-01-20
2017-09-08
CVE-2015-0382
2014-12-17
2015-01-20
2022-08-30
CVE-2015-0381
2014-12-17
2015-01-20
2022-08-30
CVE-2015-0374
2014-12-17
2015-01-20
2022-09-20
CVE-2014-6568
2014-09-17
2015-01-20
2022-09-16
CVE-2014-6564
2014-09-17
2014-10-14
2022-08-26
CVE-2014-6559
2014-09-17
2014-10-14
2022-08-29
CVE-2014-6555
2014-09-17
2014-10-14
2022-07-18
CVE-2014-6551
2014-09-17
2014-10-14
2022-09-15
CVE-2014-6530
2014-09-17
2014-10-14
2022-07-18
CVE-2014-6520
2014-09-17
2014-10-14
2022-08-26
CVE-2014-6507
2014-09-17
2014-10-14
2022-08-29
CVE-2014-6505
2014-09-17
2014-10-14
2022-08-26
CVE-2014-6500
2014-09-17
2014-10-14
2022-07-01
CVE-2014-6496
2014-09-17
2014-10-14
2022-08-29
CVE-2014-6495
2014-09-17
2014-10-14
2022-08-29
CVE-2014-6494
2014-09-17
2014-10-14
2022-08-29
CVE-2014-6491
2014-09-17
2014-10-14
2022-07-01
CVE-2014-6489
2014-09-17
2014-10-14
2022-07-13
CVE-2014-6484
2014-09-17
2014-10-14
2022-08-26
CVE-2014-6478
2014-09-17
2014-10-14
2022-08-29
CVE-2014-6474
2014-09-17
2014-10-14
2022-09-16
CVE-2014-6469
2014-09-17
2014-10-14
2022-06-30
CVE-2014-6464
2014-09-17
2014-10-14
2022-08-26
CVE-2014-6463
2014-09-17
2014-10-14
2018-12-18
CVE-2014-4287
2014-06-17
2014-10-14
2022-08-26
CVE-2014-4274
2014-06-17
2014-07-31
2022-08-29
CVE-2014-4260
2014-06-17
2014-04-15
2022-07-19
CVE-2014-4258
2014-06-17
2014-04-15
2022-07-18
CVE-2014-4243
2014-06-17
2014-04-15
2019-12-17
CVE-2014-4240
2014-06-17
2014-07-15
2018-10-09
CVE-2014-4238
2014-06-17
2014-07-15
2018-10-09
CVE-2014-4233
2014-06-17
2014-07-15
2018-10-09
CVE-2014-4214
2014-06-17
2014-07-15
2018-10-09
CVE-2014-4207
2014-06-17
2014-04-15
2022-08-26
CVE-2014-2494
2014-03-13
2014-04-15
2022-08-26
CVE-2014-2484
2014-03-13
2014-07-15
2018-10-09
CVE-2014-2451
2014-03-13
2014-04-15
2014-04-16
CVE-2014-2450
2014-03-13
2014-04-15
2014-04-16
CVE-2014-2444
2014-03-13
2014-04-15
2014-04-16
CVE-2014-2442
2014-03-13
2014-04-15
2014-04-16
CVE-2014-2440
2014-03-13
2014-04-15
2022-08-04
CVE-2014-2438
2014-03-13
2014-04-15
2022-09-16
CVE-2014-2436
2014-03-13
2014-04-15
2022-07-19
CVE-2014-2435
2014-03-13
2014-04-15
2017-01-07
CVE-2014-2434
2014-03-13
2014-04-15
2017-01-07
CVE-2014-2432
2014-03-13
2014-04-15
2019-12-17
CVE-2014-2431
2014-03-13
2014-04-15
2022-09-29
CVE-2014-2430
2014-03-13
2014-04-15
2022-09-16
CVE-2014-2419
2014-03-13
2014-04-15
2022-08-29
CVE-2014-0437
2013-12-12
2014-01-14
2022-09-16
CVE-2014-0433
2013-12-12
2014-01-14
2017-08-29
CVE-2014-0431
2013-12-12
2014-01-14
2017-08-29
CVE-2014-0430
2013-12-12
2014-01-14
2017-08-29
CVE-2014-0427
2013-12-12
2014-01-14
2017-08-29
CVE-2014-0420
2013-12-12
2014-01-14
2019-12-17
CVE-2014-0412
2013-12-12
2014-01-14
2022-08-29
CVE-2014-0402
2013-12-12
2014-01-14
2022-08-29
CVE-2014-0401
2013-12-12
2014-01-14
2022-09-15
CVE-2014-0393
2013-12-12
2014-01-14
2022-10-27
CVE-2014-0386
2013-12-12
2014-01-14
2022-08-29
CVE-2014-0384
2013-12-12
2014-04-15
2022-08-29
CVE-2014-0001
2013-12-03
2014-01-30
2019-12-17
CVE-2013-5908
2013-09-18
2014-01-14
2022-09-29
CVE-2013-5894
2013-09-18
2014-01-14
2017-08-29
CVE-2013-5891
2013-09-18
2014-01-14
2022-08-26
CVE-2013-5882
2013-09-18
2014-01-14
2017-08-29
CVE-2013-5881
2013-09-18
2014-01-14
2017-08-29
CVE-2013-5860
2013-09-18
2014-01-14
2017-08-29
CVE-2013-5807
2013-09-18
2013-10-15
2022-08-04
CVE-2013-5793
2013-09-18
2013-10-15
2017-01-07
CVE-2013-5786
2013-09-18
2013-10-15
2017-01-07
CVE-2013-5770
2013-09-18
2013-10-15
2017-01-07
CVE-2013-5767
2013-09-18
2013-10-15
2017-01-07
CVE-2013-3839
2013-06-03
2013-10-15
2022-08-26
CVE-2013-3812
2013-06-03
2013-07-16
2022-09-16
CVE-2013-3811
2013-06-03
2013-07-16
2017-08-29
CVE-2013-3810
2013-06-03
2013-07-16
2017-08-29
CVE-2013-3809
2013-06-03
2013-07-16
2022-08-26
CVE-2013-3808
2013-06-03
2013-07-16
2022-08-26
CVE-2013-3807
2013-06-03
2013-07-16
2017-08-29
CVE-2013-3806
2013-06-03
2013-07-16
2017-08-29
CVE-2013-3805
2013-06-03
2013-07-16
2022-08-26
CVE-2013-3804
2013-06-03
2013-07-16
2022-08-26
CVE-2013-3802
2013-06-03
2013-07-16
2022-08-29
CVE-2013-3801
2013-06-03
2013-07-16
2022-08-04
CVE-2013-3798
2013-06-03
2013-07-16
2013-10-11
CVE-2013-3796
2013-06-03
2013-07-16
2013-10-11
CVE-2013-3795
2013-06-03
2013-07-16
2013-10-11
CVE-2013-3794
2013-06-03
2013-07-16
2022-08-29
CVE-2013-3793
2013-06-03
2013-07-16
2022-08-29
CVE-2013-3783
2013-06-03
2013-07-16
2022-08-29
CVE-2013-2395
2013-03-05
2013-04-16
2014-02-21
CVE-2013-2392
2013-03-05
2013-04-16
2022-08-29
CVE-2013-2391
2013-03-05
2013-04-16
2022-09-21
CVE-2013-2389
2013-03-05
2013-04-16
2022-08-29
CVE-2013-2381
2013-03-05
2013-04-16
2014-02-21
CVE-2013-2378
2013-03-05
2013-04-16
2022-07-19
CVE-2013-2376
2013-03-05
2013-04-16
2022-08-26
CVE-2013-2375
2013-03-05
2013-04-16
2022-07-19
CVE-2013-1861
2013-02-19
2013-03-05
2022-08-04
CVE-2013-1570
2013-01-30
2013-04-16
2014-02-21
CVE-2013-1567
2013-01-30
2013-04-16
2014-02-21
CVE-2013-1566
2013-01-30
2013-04-16
2014-02-21
CVE-2013-1555
2013-01-30
2013-04-16
2022-08-26
CVE-2013-1552
2013-01-30
2013-04-16
2022-07-19
CVE-2013-1548
2013-01-30
2013-04-16
2022-09-16
CVE-2013-1544
2013-01-30
2013-04-16
2022-08-26
CVE-2013-1532
2013-01-30
2013-04-16
2022-08-26
CVE-2013-1531
2013-01-30
2013-04-16
2022-07-19
CVE-2013-1526
2013-01-30
2013-04-16
2022-08-26
CVE-2013-1523
2013-01-30
2013-04-16
2022-08-05
CVE-2013-1521
2013-01-30
2013-04-16
2022-07-18
CVE-2013-1512
2013-01-30
2013-04-16
2022-08-26
CVE-2013-1511
2013-01-30
2013-04-16
2022-09-16
CVE-2013-1506
2013-01-30
2013-04-16
2022-09-21
CVE-2013-1502
2013-01-30
2013-04-16
2022-09-15
CVE-2013-1492
2013-01-30
2013-02-05
2019-12-17
CVE-2013-0389
2012-12-07
2013-01-15
2022-06-30
CVE-2013-0386
2012-12-07
2013-01-15
2022-06-30
CVE-2013-0385
2012-12-07
2013-01-15
2022-07-18
CVE-2013-0384
2012-12-07
2013-01-15
2022-06-30
CVE-2013-0383
2012-12-07
2013-01-15
2022-08-29
CVE-2013-0375
2012-12-07
2013-01-15
2022-07-19
CVE-2013-0371
2012-12-07
2013-01-15
2022-08-26
CVE-2013-0368
2012-12-07
2013-01-15
2022-08-26
CVE-2013-0367
2012-12-07
2013-01-15
2022-08-26
CVE-2012-5627
2012-10-24
2012-12-06
2022-08-29
CVE-2012-5615
2012-10-24
2012-12-01
2023-02-13
CVE-2012-5614
2012-10-24
2012-12-01
2022-08-29
CVE-2012-5613
2012-10-24
2012-12-02
2023-02-12
CVE-2012-5612
2012-10-24
2012-12-02
2022-07-20
CVE-2012-5611
2012-10-24
2012-11-29
2017-09-19
CVE-2012-5383
2012-10-11
2012-10-11
2013-03-02
CVE-2012-5096
2012-09-22
2013-01-15
2022-09-16
CVE-2012-5060
2012-09-21
2013-01-15
2022-07-01
CVE-2012-4452
2012-08-21
2012-09-27
2023-02-13
CVE-2012-3197
2012-06-06
2012-10-16
2022-09-15
CVE-2012-3180
2012-06-06
2012-10-16
2022-08-29
CVE-2012-3177
2012-06-06
2012-10-16
2022-07-01
CVE-2012-3173
2012-06-06
2012-10-16
2023-01-24
CVE-2012-3167
2012-06-06
2012-10-16
2022-10-27
CVE-2012-3166
2012-06-06
2012-10-16
2022-08-29
CVE-2012-3163
2012-06-06
2012-10-16
2022-06-27
CVE-2012-3160
2012-06-06
2012-10-16
2022-09-15
CVE-2012-3158
2012-06-06
2012-10-16
2022-06-30
CVE-2012-3156
2012-06-06
2012-10-16
2019-12-17
CVE-2012-3150
2012-06-06
2012-10-16
2022-08-29
CVE-2012-3149
2012-06-06
2012-10-16
2019-12-17
CVE-2012-3147
2012-06-06
2012-10-16
2019-12-17
CVE-2012-3144
2012-06-06
2012-10-16
2019-12-17
CVE-2012-2750
2012-05-14
2012-08-03
2022-06-23
CVE-2012-2749
2012-05-14
2012-04-04
2019-12-17
CVE-2012-2122
2012-04-04
2012-06-09
2014-02-21
CVE-2012-2102
2012-04-04
2012-03-21
2019-12-17
CVE-2012-1757
2012-03-16
2012-07-17
2022-08-29
CVE-2012-1756
2012-03-16
2012-07-17
2022-08-29
CVE-2012-1735
2012-03-16
2012-07-17
2022-07-01
CVE-2012-1734
2012-03-16
2012-07-18
2022-08-29
CVE-2012-1705
2012-03-16
2013-01-15
2022-08-26
CVE-2012-1703
2012-03-16
2012-04-17
2022-07-01
CVE-2012-1702
2012-03-16
2013-01-15
2022-08-04
CVE-2012-1697
2012-03-16
2012-04-17
2022-08-26
CVE-2012-1696
2012-03-16
2012-04-17
2019-12-17
CVE-2012-1690
2012-03-16
2012-04-17
2022-08-26
CVE-2012-1689
2012-03-16
2012-07-18
2022-08-26
CVE-2012-1688
2012-03-16
2012-04-17
2022-08-26
CVE-2012-0882
2012-01-19
2012-03-05
2023-02-13
CVE-2012-0583
2012-01-11
2012-04-17
2019-12-17
CVE-2012-0578
2012-01-11
2013-01-15
2022-08-26
CVE-2012-0574
2012-01-11
2013-01-15
2022-08-26
CVE-2012-0572
2012-01-11
2013-01-15
2022-08-26
CVE-2012-0553
2012-01-11
2013-02-05
2019-12-17
CVE-2012-0540
2012-01-11
2012-07-18
2022-08-26
CVE-2012-0496
2012-01-11
2012-01-17
2019-12-17
CVE-2012-0495
2012-01-11
2012-01-17
2019-12-17
CVE-2012-0494
2012-01-11
2012-01-17
2019-12-17
CVE-2012-0493
2012-01-11
2012-01-17
2019-12-17
CVE-2012-0492
2012-01-11
2012-01-18
2019-12-17
CVE-2012-0491
2012-01-11
2012-01-17
2019-12-17
CVE-2012-0490
2012-01-11
2012-01-18
2019-12-17
CVE-2012-0489
2012-01-11
2012-01-17
2019-12-17
CVE-2012-0488
2012-01-11
2012-01-17
2019-12-17
CVE-2012-0487
2012-01-11
2012-01-17
2019-12-17
CVE-2012-0486
2012-01-11
2012-01-17
2019-12-17
CVE-2012-0485
2012-01-11
2012-01-18
2019-12-17
CVE-2012-0484
2012-01-11
2012-01-18
2019-12-17
CVE-2012-0120
2011-12-12
2012-01-18
2019-12-17
CVE-2012-0119
2011-12-12
2012-01-18
2019-12-17
CVE-2012-0118
2011-12-12
2012-01-17
2019-12-17
CVE-2012-0117
2011-12-12
2012-01-17
2019-12-17
CVE-2012-0116
2011-12-12
2012-01-17
2019-12-17
CVE-2012-0115
2011-12-12
2012-01-18
2019-12-17
CVE-2012-0114
2011-12-12
2012-01-17
2019-12-17
CVE-2012-0113
2011-12-12
2012-01-17
2019-12-17
CVE-2012-0112
2011-12-12
2012-01-18
2019-12-17
CVE-2012-0102
2011-12-12
2012-01-18
2019-12-17
CVE-2012-0101
2011-12-12
2012-01-18
2019-12-17
CVE-2012-0087
2011-12-12
2012-01-18
2019-12-17
CVE-2012-0075
2011-12-12
2012-01-17
2019-12-17
CVE-2011-5049
2012-01-04
2011-12-24
2019-12-17
CVE-2011-2262
2011-06-02
2012-01-18
2019-12-17
CVE-2010-3840
2010-10-07
2010-03-09
2019-12-17
CVE-2010-3839
2010-10-07
2010-05-10
2019-12-17
CVE-2010-3838
2010-10-07
2010-06-14
2019-12-17
CVE-2010-3837
2010-10-07
2010-06-14
2019-12-17
CVE-2010-3836
2010-10-07
2010-06-16
2019-12-17
CVE-2010-3835
2010-10-07
2010-07-26
2019-12-17
CVE-2010-3834
2010-10-07
2010-09-10
2019-12-17
CVE-2010-3833
2010-10-07
2010-08-08
2019-12-17
CVE-2010-3683
2010-09-28
2010-07-09
2019-12-17
CVE-2010-3682
2010-09-28
2010-07-09
2019-12-17
CVE-2010-3681
2010-09-28
2010-07-09
2019-12-17
CVE-2010-3680
2010-09-28
2010-07-09
2019-12-17
CVE-2010-3679
2010-09-28
2010-09-07
2019-12-17
CVE-2010-3678
2010-09-28
2010-05-27
2019-12-17
CVE-2010-3677
2010-09-28
2010-07-09
2019-12-17
CVE-2010-3676
2010-09-28
2010-07-09
2019-12-17
CVE-2010-2008
2010-05-21
2010-05-19
2020-11-09
CVE-2010-1850
2010-05-06
2010-05-13
2019-12-17
CVE-2010-1849
2010-05-06
2010-05-13
2019-12-17
CVE-2010-1848
2010-05-06
2010-05-13
2019-12-17
CVE-2010-1626
2010-04-29
2008-11-22
2019-12-17
CVE-2010-1621
2010-04-29
2010-04-19
2018-01-05
CVE-2009-5026
2010-12-09
2010-05-10
2019-12-17
CVE-2009-4833
2010-04-29
2009-06-17
2017-08-17
CVE-2009-4484
2009-12-30
2009-09-03
2023-02-14
CVE-2009-4030
2009-11-20
2009-11-04
2023-02-13
CVE-2009-4028
2009-11-20
2009-11-04
2019-12-17
CVE-2009-4019
2009-11-20
2009-11-04
2019-12-17
CVE-2009-2446
2009-07-13
2009-07-09
2019-12-17
CVE-2009-0819
2009-03-04
2009-02-14
2019-12-17
CVE-2008-7247
2009-11-25
2008-11-24
2019-12-17
CVE-2008-4456
2008-10-06
2008-09-30
2019-12-17
CVE-2008-4098
2008-09-15
2008-07-03
2019-12-17
CVE-2008-4097
2008-09-15
2008-09-09
2020-02-18
CVE-2008-3963
2008-09-09
2008-08-10
2019-12-17
CVE-2008-2079
2008-05-05
2008-03-13
2019-12-17
CVE-2008-0226
2008-01-10
2008-01-04
2019-12-17
CVE-2007-6304
2007-12-10
2007-12-10
2019-12-17
CVE-2007-6303
2007-12-10
2007-12-10
2019-12-17
CVE-2007-5970
2007-11-14
2007-12-10
2019-12-17
CVE-2007-5969
2007-11-14
2007-11-15
2018-10-15
CVE-2007-5925
2007-11-09
2007-11-05
2018-10-03
CVE-2007-2693
2007-05-15
2007-05-08
2019-12-17
CVE-2007-2692
2007-05-15
2007-05-17
2019-12-17
CVE-2007-2691
2007-05-15
2007-05-17
2018-10-19
CVE-2007-2583
2007-05-09
2007-03-29
2021-11-08
CVE-2007-1420
2007-03-12
2007-03-09
2019-12-17
CVE-2006-7232
2008-02-26
2006-09-16
2018-10-17
CVE-2006-4380
2006-08-28
2005-05-28
2017-10-11
CVE-2006-4227
2006-08-18
2006-03-29
2019-12-17
CVE-2006-4226
2006-08-18
2006-02-22
2019-12-17
CVE-2006-4031
2006-08-09
2005-11-23
2019-12-17
CVE-2006-3486
2006-07-10
2006-07-04
2019-12-17
CVE-2006-3469
2006-07-10
2006-06-27
2019-12-17
CVE-2006-3081
2006-06-19
2006-06-14
2019-12-17
CVE-2006-2753
2006-06-01
2006-05-31
2019-12-17
CVE-2006-1518
2006-03-30
2006-05-03
2019-12-17
CVE-2006-1517
2006-03-30
2006-05-02
2019-12-17
CVE-2006-1516
2006-03-30
2006-05-02
2019-12-17
CVE-2006-0903
2006-02-27
2006-02-20
2023-02-13
CVE-2006-0369
2006-01-22
2006-01-22
2019-12-17
CVE-2005-2573
2005-08-16
2005-08-08
2019-12-17
CVE-2005-2572
2005-08-16
2005-08-08
2019-12-17
CVE-2005-2558
2005-08-16
2005-08-08
2019-12-17
CVE-2005-1636
2005-05-17
2005-05-17
2019-12-17
CVE-2005-0799
2005-03-20
2005-03-15
2019-12-17
CVE-2005-0711
2005-03-11
2005-03-11
2019-12-17
CVE-2005-0710
2005-03-11
2005-03-11
2019-12-17
CVE-2005-0709
2005-03-11
2005-03-11
2019-12-17
CVE-2005-0004
2005-01-03
2005-01-17
2022-08-05
CVE-2004-2149
2005-07-01
2004-09-24
2019-12-17
CVE-2004-0957
2004-10-13
2004-09-06
2019-12-17
CVE-2004-0956
2004-10-13
2004-10-15
2019-12-17
CVE-2004-0837
2004-09-08
2004-10-11
2019-12-17
CVE-2004-0836
2004-09-08
2004-08-20
2019-12-17
CVE-2004-0835
2004-09-08
2004-10-11
2019-10-07
CVE-2004-0628
2004-07-06
2004-07-05
2019-12-17
CVE-2004-0627
2004-07-06
2004-07-05
2019-12-17
CVE-2004-0457
2004-05-06
2004-08-18
2019-12-17
CVE-2004-0388
2004-04-09
2004-04-14
2019-12-17
CVE-2004-0381
2004-04-05
2004-03-24
2019-12-17
CVE-2003-1480
2007-10-24
2003-05-05
2019-12-17
CVE-2003-1331
2007-06-25
2003-06-12
2019-10-07
CVE-2003-0780
2003-09-11
2003-09-10
2019-12-17
CVE-2003-0150
2003-03-18
2003-03-08
2019-10-07
CVE-2003-0073
2003-02-19
2003-01-23
2019-10-07
CVE-2002-1923
2005-06-29
2002-08-18
2019-10-07
CVE-2002-1921
2005-06-29
2002-08-18
2019-10-07
CVE-2002-1809
2005-06-29
2002-08-18
2019-10-07
CVE-2002-1376
2007-10-17
2002-12-12
2019-10-07
CVE-2002-1375
2002-12-23
2002-12-12
2019-10-07
CVE-2002-1374
2002-12-23
2002-12-12
2019-10-07
CVE-2002-1373
2002-12-23
2002-12-12
2019-10-07
CVE-2002-0969
2002-10-11
2002-10-01
2019-10-07
CVE-2001-1454
2005-04-21
2001-02-09
2019-10-07
CVE-2001-1453
2005-04-21
2001-02-09
2019-10-07
CVE-2001-1275
2002-05-02
2001-01-17
2019-10-07
CVE-2001-1274
2002-05-02
2001-01-18
2019-10-07
CVE-2001-1255
2002-05-02
2001-10-02
2019-10-07
CVE-2001-0407
2001-06-27
2001-03-18
2019-10-07
CVE-2000-0981
2000-12-19
2000-10-23
2019-10-07
CVE-2000-0148
2000-02-08
2000-02-08
2019-10-07
CVE-2000-0045
2000-01-11
2000-01-11
2019-10-07
CVE-1999-1188
1998-12-27
1998-03-28
2019-10-07
80443
2012-12-02
2012-12-02
80433
2012-12-02
2012-12-02
76189
2012-06-09
2012-06-09
74672
2012-03-21
2012-03-21
64878
2010-10-11
2010-10-11
64877
2010-10-11
2010-10-11
64876
2010-10-11
2010-10-11
62272
2010-09-10
2010-09-10
62269
2010-09-10
2010-09-10
62268
2010-09-10
2010-09-10
62267
2010-09-10
2010-09-10
62266
2010-09-10
2010-09-10
62265
2010-09-10
2010-09-10
62264
2010-09-10
2010-09-10
62263
2010-09-10
2010-09-10
62262
2010-08-03
2010-08-03
61343
2010-05-27
2010-05-27
61342
2010-05-27
2010-05-27
61341
2010-05-27
2010-05-27
61340
2010-05-27
2010-05-27
61339
2010-05-27
2010-05-27
61338
2010-05-27
2010-05-27
61337
2010-05-27
2010-05-27
61274
2010-05-27
2010-05-27
55877
2010-01-25
2010-01-25
49202
2009-01-16
2009-01-16
3849
2000-01-11
2000-01-11
34811
2007-05-10
2007-05-10
34809
2007-04-17
2007-04-17
18824
2004-12-31
2004-12-31
116644
2016-09-05
2016-09-05
106976
2015-10-07
2015-10-07
BACK