Found 430 unpatched CVEs CVE-1999-0236: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-1999-0236 * CVE-1999-0289: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-1999-0289 * CVE-1999-0475: procmail https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-1999-0475 * CVE-1999-0678: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-1999-0678 * CVE-1999-0965: xterm https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-1999-0965 * CVE-1999-1237: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-1999-1237 * CVE-1999-1412: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-1999-1412 * CVE-2001-0027: proftpd https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2001-0027 * CVE-2003-0887: ez-ipupdate https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2003-0887 * CVE-2006-2658: xsp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-2658 * CVE-2007-0086: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0086 * CVE-2007-0450: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0450 * CVE-2007-1667: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-1667 * CVE-2007-3741: gimp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-3741 * CVE-2007-4460: id3lib https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4460 * CVE-2007-4465: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4465 * CVE-2007-5000: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5000 * CVE-2007-6353: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6353 * CVE-2007-6388: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6388 * CVE-2007-6421: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6421 * CVE-2007-6422: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6422 * CVE-2007-6423: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6423 * CVE-2008-2168: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2168 * CVE-2008-2939: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2939 * CVE-2008-3319: links https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3319 * CVE-2008-3533: yelp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3533 * CVE-2009-0723: gimp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0723 * CVE-2009-0733: gimp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-0733 * CVE-2009-1147: ace https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1147 * CVE-2009-1195: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1195 * CVE-2009-1364: libwmf https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1364 * CVE-2010-0408: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0408 * CVE-2010-1452: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1452 * CVE-2011-0433: evince https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-0433 * CVE-2011-5244: evince https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5244 * CVE-2013-1771: monkey https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1771 * CVE-2013-2183: monkey https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2183 * CVE-2013-4420: libtar https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4420 * CVE-2014-0231: apache2:apache2-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0231 * CVE-2014-3618: procmail https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3618 * CVE-2014-9804: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9804 * CVE-2014-9805: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9805 * CVE-2014-9806: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9806 * CVE-2014-9807: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9807 * CVE-2014-9808: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9808 * CVE-2014-9809: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9809 * CVE-2014-9810: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9810 * CVE-2014-9811: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9811 * CVE-2014-9812: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9812 * CVE-2014-9813: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9813 * CVE-2014-9814: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9814 * CVE-2014-9815: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9815 * CVE-2014-9816: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9816 * CVE-2014-9817: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9817 * CVE-2014-9818: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9818 * CVE-2014-9819: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9819 * CVE-2014-9820: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9820 * CVE-2014-9821: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9821 * CVE-2014-9822: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9822 * CVE-2014-9823: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9823 * CVE-2014-9824: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9824 * CVE-2014-9825: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9825 * CVE-2014-9826: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9826 * CVE-2014-9827: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9827 * CVE-2014-9828: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9828 * CVE-2014-9829: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9829 * CVE-2014-9830: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9830 * CVE-2014-9831: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9831 * CVE-2014-9852: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9852 * CVE-2014-9853: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9853 * CVE-2014-9854: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9854 * CVE-2014-9907: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9907 * CVE-2015-0848: libwmf https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0848 * CVE-2015-1611: openflow https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1611 * CVE-2015-1612: openflow https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1612 * CVE-2015-3243: rsyslog https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3243 * CVE-2015-3414: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3414 * CVE-2015-3717: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3717 * CVE-2015-4695: libwmf https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-4695 * CVE-2015-4696: libwmf https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-4696 * CVE-2015-5895: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5895 * CVE-2015-6607: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6607 * CVE-2015-8270: rtmpdump https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8270 * CVE-2015-8271: rtmpdump https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8271 * CVE-2015-8272: rtmpdump https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8272 * CVE-2015-8789: libebml https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8789 * CVE-2015-8790: libebml https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8790 * CVE-2015-8791: libebml https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8791 * CVE-2015-8792: libmatroska https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8792 * CVE-2016-10062: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-10062 * CVE-2016-10144: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-10144 * CVE-2016-10145: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-10145 * CVE-2016-10146: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-10146 * CVE-2016-10169: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-10169 * CVE-2016-10170: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-10170 * CVE-2016-10171: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-10171 * CVE-2016-10172: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-10172 * CVE-2016-5118: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5118 * CVE-2016-6153: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6153 * CVE-2016-7513: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7513 * CVE-2016-7514: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7514 * CVE-2016-7515: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7515 * CVE-2016-7516: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7516 * CVE-2016-7517: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7517 * CVE-2016-7518: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7518 * CVE-2016-7519: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7519 * CVE-2016-7520: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7520 * CVE-2016-7521: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7521 * CVE-2016-7522: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7522 * CVE-2016-7523: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7523 * CVE-2016-7524: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7524 * CVE-2016-7525: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7525 * CVE-2016-7526: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7526 * CVE-2016-7527: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7527 * CVE-2016-7528: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7528 * CVE-2016-7529: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7529 * CVE-2016-7530: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7530 * CVE-2016-7531: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7531 * CVE-2016-7532: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7532 * CVE-2016-7533: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7533 * CVE-2016-7534: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7534 * CVE-2016-7535: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7535 * CVE-2016-7536: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7536 * CVE-2016-7537: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7537 * CVE-2016-7538: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7538 * CVE-2016-9011: libwmf https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9011 * CVE-2017-10671: sthttpd https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-10671 * CVE-2017-10989: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-10989 * CVE-2017-11548: libao https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11548 * CVE-2017-15644: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-15644 * CVE-2017-15645: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-15645 * CVE-2017-15646: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-15646 * CVE-2017-16224: st https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16224 * CVE-2017-16844: procmail https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16844 * CVE-2017-17089: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-17089 * CVE-2017-20148: logcheck https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-20148 * CVE-2017-3224: quagga https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-3224 * CVE-2017-5506: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5506 * CVE-2017-5509: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5509 * CVE-2017-5510: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5510 * CVE-2017-5511: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5511 * CVE-2017-6827: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6827 * CVE-2017-6828: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6828 * CVE-2017-6829: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6829 * CVE-2017-6830: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6830 * CVE-2017-6831: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6831 * CVE-2017-6832: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6832 * CVE-2017-6833: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6833 * CVE-2017-6834: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6834 * CVE-2017-6835: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6835 * CVE-2017-6836: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6836 * CVE-2017-6837: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6837 * CVE-2017-6838: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6838 * CVE-2017-6839: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6839 * CVE-2018-1000155: openflow https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-1000155 * CVE-2018-10536: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10536 * CVE-2018-10537: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10537 * CVE-2018-10538: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10538 * CVE-2018-10539: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10539 * CVE-2018-10540: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10540 * CVE-2018-17233: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17233 * CVE-2018-17234: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17234 * CVE-2018-17237: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17237 * CVE-2018-17432: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17432 * CVE-2018-17433: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17433 * CVE-2018-17434: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17434 * CVE-2018-17435: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17435 * CVE-2018-17436: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17436 * CVE-2018-17437: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17437 * CVE-2018-17438: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17438 * CVE-2018-19840: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-19840 * CVE-2018-19841: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-19841 * CVE-2018-20346: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20346 * CVE-2018-20505: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20505 * CVE-2018-20506: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20506 * CVE-2018-25047: smarty https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-25047 * CVE-2018-8740: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-8740 * CVE-2019-1010315: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1010315 * CVE-2019-1010317: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1010317 * CVE-2019-1010319: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1010319 * CVE-2019-10329: influxdb https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-10329 * CVE-2019-11498: wavpack https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-11498 * CVE-2019-12840: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-12840 * CVE-2019-15107: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-15107 * CVE-2019-15641: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-15641 * CVE-2019-15642: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-15642 * CVE-2019-15785: fontforge:fontforge-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-15785 * CVE-2019-16707: hunspell https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-16707 * CVE-2019-19645: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-19645 * CVE-2019-19646: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-19646 * CVE-2019-20503: usrsctp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20503 * CVE-2019-3821: civetweb https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-3821 * CVE-2019-6498: gattlib https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-6498 * CVE-2019-8396: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-8396 * CVE-2020-10375: smarty https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10375 * CVE-2020-10809: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10809 * CVE-2020-10810: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10810 * CVE-2020-10811: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10811 * CVE-2020-10812: hdf5:hdf5-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10812 * CVE-2020-11655: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-11655 * CVE-2020-11656: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-11656 * CVE-2020-12670: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-12670 * CVE-2020-13434: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-13434 * CVE-2020-13435: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-13435 * CVE-2020-13630: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-13630 * CVE-2020-13631: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-13631 * CVE-2020-13632: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-13632 * CVE-2020-14409: libsdl https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14409 * CVE-2020-14410: libsdl https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14410 * CVE-2020-15117: synergy https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15117 * CVE-2020-15358: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15358 * CVE-2020-18781: audiofile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-18781 * CVE-2020-22452: phpmyadmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-22452 * CVE-2020-22628: libraw https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-22628 * CVE-2020-23026: dhrystone https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-23026 * CVE-2020-24994: libass https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24994 * CVE-2020-25690: fontforge:fontforge-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25690 * CVE-2020-26682: libass https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26682 * CVE-2020-27304: civetweb https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27304 * CVE-2020-27347: tmux https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27347 * CVE-2020-28200: dovecot https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-28200 * CVE-2020-29074: x11vnc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-29074 * CVE-2020-29260: libvncserver https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-29260 * CVE-2020-35530: libraw https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-35530 * CVE-2020-35531: libraw https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-35531 * CVE-2020-35532: libraw https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-35532 * CVE-2020-35533: libraw https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-35533 * CVE-2020-35534: libraw https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-35534 * CVE-2020-35535: libraw https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-35535 * CVE-2020-35606: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-35606 * CVE-2020-5395: fontforge:fontforge-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-5395 * CVE-2020-5496: fontforge:fontforge-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-5496 * CVE-2020-7465: mpd https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-7465 * CVE-2020-7466: mpd https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-7466 * CVE-2020-8820: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-8820 * CVE-2020-8821: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-8821 * CVE-2021-20201: spice https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20201 * CVE-2021-20309: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20309 * CVE-2021-20310: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20310 * CVE-2021-20311: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20311 * CVE-2021-20312: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20312 * CVE-2021-20313: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-20313 * CVE-2021-26843: sthttpd https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-26843 * CVE-2021-29157: dovecot https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29157 * CVE-2021-29623: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29623 * CVE-2021-31292: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-31292 * CVE-2021-31870: klibc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-31870 * CVE-2021-31871: klibc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-31871 * CVE-2021-31872: klibc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-31872 * CVE-2021-31873: klibc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-31873 * CVE-2021-32617: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32617 * CVE-2021-32815: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32815 * CVE-2021-33454: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33454 * CVE-2021-33455: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33455 * CVE-2021-33456: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33456 * CVE-2021-33457: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33457 * CVE-2021-33458: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33458 * CVE-2021-33459: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33459 * CVE-2021-33460: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33460 * CVE-2021-33461: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33461 * CVE-2021-33462: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33462 * CVE-2021-33463: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33463 * CVE-2021-33464: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33464 * CVE-2021-33465: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33465 * CVE-2021-33466: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33466 * CVE-2021-33467: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33467 * CVE-2021-33468: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33468 * CVE-2021-33515: dovecot https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33515 * CVE-2021-33643: libtar https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33643 * CVE-2021-33644: libtar https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33644 * CVE-2021-33645: libtar https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33645 * CVE-2021-33646: libtar https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33646 * CVE-2021-3405: libebml https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3405 * CVE-2021-34334: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34334 * CVE-2021-34335: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34335 * CVE-2021-3610: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3610 * CVE-2021-3700: usbredir https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3700 * CVE-2021-37615: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37615 * CVE-2021-37616: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37616 * CVE-2021-37618: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37618 * CVE-2021-37619: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37619 * CVE-2021-37620: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37620 * CVE-2021-37621: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37621 * CVE-2021-37622: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37622 * CVE-2021-37623: exiv2 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-37623 * CVE-2021-43521: zlog https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43521 * CVE-2021-43612: lldpd https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43612 * CVE-2021-44038: quagga https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44038 * CVE-2021-44225: keepalived https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44225 * CVE-2021-46784: squid https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-46784 * CVE-2022-0284: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0284 * CVE-2022-0543: redis https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0543 * CVE-2022-0824: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0824 * CVE-2022-0829: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0829 * CVE-2022-0934: dnsmasq https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0934 * CVE-2022-1114: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1114 * CVE-2022-1115: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1115 * CVE-2022-24882: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24882 * CVE-2022-24883: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24883 * CVE-2022-26491: pidgin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26491 * CVE-2022-26592: libsass:libsass-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26592 * CVE-2022-26635: memcached https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26635 * CVE-2022-2719: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2719 * CVE-2022-28506: giflib:giflib-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28506 * CVE-2022-29221: smarty https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-29221 * CVE-2022-30067: gimp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-30067 * CVE-2022-30550: dovecot https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-30550 * CVE-2022-30698: unbound https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-30698 * CVE-2022-30699: unbound https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-30699 * CVE-2022-30708: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-30708 * CVE-2022-3204: unbound https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3204 * CVE-2022-3287: fwupd https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3287 * CVE-2022-32990: gimp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32990 * CVE-2022-34293: wolfssl https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-34293 * CVE-2022-34568: libsdl https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-34568 * CVE-2022-35737: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-35737 * CVE-2022-36446: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36446 * CVE-2022-3734: redis https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3734 * CVE-2022-38152: wolfssl https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38152 * CVE-2022-38784: poppler https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-38784 * CVE-2022-39028: netkit-telnet https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-39028 * CVE-2022-39173: wolfssl https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-39173 * CVE-2022-39282: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-39282 * CVE-2022-39283: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-39283 * CVE-2022-39317: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-39317 * CVE-2022-39320: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-39320 * CVE-2022-39347: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-39347 * CVE-2022-40320: libconfuse https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-40320 * CVE-2022-41317: squid https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41317 * CVE-2022-41318: squid https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41318 * CVE-2022-41877: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-41877 * CVE-2022-42905: wolfssl https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-42905 * CVE-2022-42961: wolfssl https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-42961 * CVE-2022-43357: sassc:sassc-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-43357 * CVE-2022-43410: mercurial:mercurial-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-43410 * CVE-2022-4344: wireshark:wireshark-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4344 * CVE-2022-43705: botan https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-43705 * CVE-2022-45939: emacs:emacs-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-45939 * CVE-2022-47021: opusfile https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47021 * CVE-2022-47069: p7zip https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47069 * CVE-2022-47085: ostree https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47085 * CVE-2022-48337: emacs:emacs-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-48337 * CVE-2022-48338: emacs:emacs-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-48338 * CVE-2022-48339: emacs:emacs-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-48339 * CVE-2022-4900: php:php-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-4900 * CVE-2023-1289: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1289 * CVE-2023-1409: mongodb https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1409 * CVE-2023-1729: libraw https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1729 * CVE-2023-20246: snort https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20246 * CVE-2023-2157: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-2157 * CVE-2023-22496: netdata https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22496 * CVE-2023-22497: netdata https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22497 * CVE-2023-24805: cups-filters https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-24805 * CVE-2023-27478: libmemcached https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27478 * CVE-2023-27772: libiec61850 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27772 * CVE-2023-28115: snappy https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28115 * CVE-2023-28447: smarty https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28447 * CVE-2023-30402: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30402 * CVE-2023-30581: nodejs https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-30581 * CVE-2023-31972: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-31972 * CVE-2023-31973: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-31973 * CVE-2023-31974: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-31974 * CVE-2023-32003: nodejs https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-32003 * CVE-2023-32004: nodejs https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-32004 * CVE-2023-33461: iniparser https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-33461 * CVE-2023-33863: renderdoc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-33863 * CVE-2023-33864: renderdoc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-33864 * CVE-2023-33865: renderdoc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-33865 * CVE-2023-33953: grpc:grpc-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-33953 * CVE-2023-34151: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34151 * CVE-2023-34152: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34152 * CVE-2023-34153: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34153 * CVE-2023-3428: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3428 * CVE-2023-34474: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34474 * CVE-2023-34475: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-34475 * CVE-2023-3603: libssh https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3603 * CVE-2023-36321: dlt-daemon https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-36321 * CVE-2023-3724: wolfssl https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3724 * CVE-2023-39331: nodejs https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-39331 * CVE-2023-39332: nodejs https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-39332 * CVE-2023-39350: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-39350 * CVE-2023-39351: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-39351 * CVE-2023-39352: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-39352 * CVE-2023-39353: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-39353 * CVE-2023-39354: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-39354 * CVE-2023-39356: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-39356 * CVE-2023-39742: giflib:giflib-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-39742 * CVE-2023-40181: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-40181 * CVE-2023-40186: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-40186 * CVE-2023-40188: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-40188 * CVE-2023-40359: xterm https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-40359 * CVE-2023-40567: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-40567 * CVE-2023-40569: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-40569 * CVE-2023-40589: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-40589 * CVE-2023-41056: redis https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41056 * CVE-2023-41330: snappy https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41330 * CVE-2023-41910: lldpd https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-41910 * CVE-2023-4256: tcpreplay https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4256 * CVE-2023-43309: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-43309 * CVE-2023-43361: vorbis-tools https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-43361 * CVE-2023-44487: grpc:grpc-native:nginx https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-44487 * CVE-2023-44488: libvpx https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-44488 * CVE-2023-45145: redis https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-45145 * CVE-2023-4535: opensc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4535 * CVE-2023-46228: zchunk https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46228 * CVE-2023-46724: squid https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46724 * CVE-2023-46852: memcached https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46852 * CVE-2023-46853: memcached https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-46853 * CVE-2023-4785: grpc:grpc-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4785 * CVE-2023-48161: giflib:giflib-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-48161 * CVE-2023-48795: proftpd https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-48795 * CVE-2023-49288: squid https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-49288 * CVE-2023-50387: unbound https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-50387 * CVE-2023-50447: python3-pillow https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-50447 * CVE-2023-51257: jasper https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-51257 * CVE-2023-51258: yasm:yasm-native https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-51258 * CVE-2023-52046: webmin https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-52046 * CVE-2023-5217: libvpx https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5217 * CVE-2023-52339: libebml https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-52339 * CVE-2023-52389: poco https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-52389 * CVE-2023-5341: imagemagick https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5341 * CVE-2023-5824: squid https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5824 * CVE-2023-5992: opensc https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-5992 * CVE-2023-6004: libssh https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-6004 * CVE-2023-6918: libssh https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-6918 * CVE-2023-7104: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-7104 * CVE-2024-0232: sqlite https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-0232 * CVE-2024-21485: dash https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-21485 * CVE-2024-22199: python3-django https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-22199 * CVE-2024-22211: freerdp https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-22211 * Summary of CVE counts by recipes: imagemagick: 87 sqlite: 23 freerdp: 21 yasm:yasm-native: 20 apache2:apache2-native: 19 webmin: 18 exiv2: 15 hdf5:hdf5-native: 15 wavpack: 15 audiofile: 14 libraw: 8 squid: 6 wolfssl: 6 gimp: 5 libebml: 5 libtar: 5 libwmf: 5 nodejs: 5 dovecot: 4 emacs:emacs-native: 4 fontforge:fontforge-native: 4 klibc: 4 redis: 4 smarty: 4 unbound: 4 giflib:giflib-native: 3 libsdl: 3 libssh: 3 memcached: 3 openflow: 3 procmail: 3 renderdoc: 3 rtmpdump: 3 civetweb: 2 evince: 2 grpc:grpc-native: 2 libass: 2 libvpx: 2 lldpd: 2 monkey: 2 mpd: 2 netdata: 2 opensc: 2 proftpd: 2 quagga: 2 snappy: 2 sthttpd: 2 xterm: 2 ace: 1 botan: 1 cups-filters: 1 dash: 1 dhrystone: 1 dlt-daemon: 1 dnsmasq: 1 ez-ipupdate: 1 fwupd: 1 gattlib: 1 grpc:grpc-native:nginx: 1 hunspell: 1 id3lib: 1 influxdb: 1 iniparser: 1 jasper: 1 keepalived: 1 libao: 1 libconfuse: 1 libiec61850: 1 libmatroska: 1 libmemcached: 1 libsass:libsass-native: 1 libvncserver: 1 links: 1 logcheck: 1 mercurial:mercurial-native: 1 mongodb: 1 netkit-telnet: 1 opusfile: 1 ostree: 1 p7zip: 1 php:php-native: 1 phpmyadmin: 1 pidgin: 1 poco: 1 poppler: 1 python3-django: 1 python3-pillow: 1 rsyslog: 1 sassc:sassc-native: 1 snort: 1 spice: 1 st: 1 synergy: 1 tcpreplay: 1 tmux: 1 usbredir: 1 usrsctp: 1 vorbis-tools: 1 wireshark:wireshark-native: 1 x11vnc: 1 xsp: 1 yelp: 1 zchunk: 1 zlog: 1