VERSION,35.7,2022-10-08T09:40:01 apache-commons-io,CVE-2021-29425,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N,4.8 httpcomponents-core,CVE-2020-11022,CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N,6.1 java-11-openjdk-devel,CVE-2018-2940,CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N,4.3 java-11-openjdk-devel,CVE-2018-2952,none,0 java-11-openjdk-devel,CVE-2018-2972,CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N,5.9 java-11-openjdk-devel,CVE-2018-2973,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N,5.9 java-11-openjdk-devel,CVE-2018-3136,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N,3.4 java-11-openjdk-devel,CVE-2018-3139,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N,3.1 java-11-openjdk-devel,CVE-2018-3149,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H,8.3 java-11-openjdk-devel,CVE-2018-3150,CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N,3.7 java-11-openjdk-devel,CVE-2018-3157,CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N,3.7 java-11-openjdk-devel,CVE-2018-3169,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H,8.3 java-11-openjdk-devel,CVE-2018-3180,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L,5.6 java-11-openjdk-devel,CVE-2018-3183,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H,9 java-11-openjdk-devel,CVE-2021-2161,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N,5.9 java-11-openjdk-devel,CVE-2021-2163,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N,5.3 java-11-openjdk-devel,CVE-2021-2341,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N,3.1 java-11-openjdk-devel,CVE-2021-2369,CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N,4.3 java-11-openjdk-devel,CVE-2021-2388,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H,7.5 java-11-openjdk-devel,CVE-2021-35550,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N,5.9 java-11-openjdk-devel,CVE-2021-35556,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2021-35559,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2021-35561,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2021-35564,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N,5.3 java-11-openjdk-devel,CVE-2021-35565,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2021-35567,CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N,6.8 java-11-openjdk-devel,CVE-2021-35578,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2021-35586,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2021-35603,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N,3.7 java-11-openjdk-devel,CVE-2022-21248,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N,3.7 java-11-openjdk-devel,CVE-2022-21277,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2022-21282,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N,5.3 java-11-openjdk-devel,CVE-2022-21283,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2022-21291,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N,5.3 java-11-openjdk-devel,CVE-2022-21293,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2022-21294,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2022-21296,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N,5.3 java-11-openjdk-devel,CVE-2022-21299,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2022-21305,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N,5.3 java-11-openjdk-devel,CVE-2022-21340,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2022-21341,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2022-21360,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2022-21365,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2022-21366,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2022-21426,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2022-21434,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N,5.3 java-11-openjdk-devel,CVE-2022-21443,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2022-21476,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N,7.5 java-11-openjdk-devel,CVE-2022-21496,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N,5.3 java-11-openjdk-devel,CVE-2022-21540,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N,5.3 java-11-openjdk-devel,CVE-2022-21541,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N,5.9 java-11-openjdk-devel,CVE-2022-34169,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N,7.5 java-11-openjdk-devel,CVE-2018-11212,CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H,6.5 java-11-openjdk-devel,CVE-2019-2422,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N,3.1 java-11-openjdk-devel,CVE-2019-2426,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N,3.7 java-11-openjdk-devel,CVE-2019-2602,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H,7.5 java-11-openjdk-devel,CVE-2019-2684,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N,5.9 java-11-openjdk-devel,CVE-2019-2745,CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N,5.1 java-11-openjdk-devel,CVE-2019-2762,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2019-2766,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N,3.1 java-11-openjdk-devel,CVE-2019-2769,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2019-2786,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N,3.4 java-11-openjdk-devel,CVE-2019-2816,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N,4.8 java-11-openjdk-devel,CVE-2019-2818,CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N,3.1 java-11-openjdk-devel,CVE-2019-2821,CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N,5.3 java-11-openjdk-devel,CVE-2019-7317,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H,5.3 java-11-openjdk-devel,CVE-2019-2894,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N,3.7 java-11-openjdk-devel,CVE-2019-2933,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N,3.1 java-11-openjdk-devel,CVE-2019-2945,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L,3.1 java-11-openjdk-devel,CVE-2019-2949,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N,6.8 java-11-openjdk-devel,CVE-2019-2958,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N,5.9 java-11-openjdk-devel,CVE-2019-2962,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2019-2964,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2019-2973,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2019-2975,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L,4.8 java-11-openjdk-devel,CVE-2019-2977,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L,4.8 java-11-openjdk-devel,CVE-2019-2978,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2019-2981,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2019-2983,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2019-2987,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2019-2988,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2019-2989,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N,6.8 java-11-openjdk-devel,CVE-2019-2992,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2019-2999,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N,4.7 java-11-openjdk-devel,CVE-2020-2583,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2020-2590,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N,3.7 java-11-openjdk-devel,CVE-2020-2593,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N,4.8 java-11-openjdk-devel,CVE-2020-2601,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N,6.8 java-11-openjdk-devel,CVE-2020-2604,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H,8.1 java-11-openjdk-devel,CVE-2020-2654,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2020-2655,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N,4.8 java-11-openjdk-devel,CVE-2020-2754,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2020-2755,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2020-2756,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2020-2757,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2020-2767,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N,4.8 java-11-openjdk-devel,CVE-2020-2773,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2020-2778,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N,3.7 java-11-openjdk-devel,CVE-2020-2781,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2020-2800,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N,4.8 java-11-openjdk-devel,CVE-2020-2803,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H,8.3 java-11-openjdk-devel,CVE-2020-2805,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H,8.3 java-11-openjdk-devel,CVE-2020-2816,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N,7.5 java-11-openjdk-devel,CVE-2020-2830,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2020-14556,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N,4.8 java-11-openjdk-devel,CVE-2020-14562,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L,5.3 java-11-openjdk-devel,CVE-2020-14573,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N,3.7 java-11-openjdk-devel,CVE-2020-14577,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N,3.7 java-11-openjdk-devel,CVE-2020-14581,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N,3.7 java-11-openjdk-devel,CVE-2020-14583,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H,8.3 java-11-openjdk-devel,CVE-2020-14593,CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N,7.4 java-11-openjdk-devel,CVE-2020-14621,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N,5.3 java-11-openjdk-devel,CVE-2020-14779,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L,3.7 java-11-openjdk-devel,CVE-2020-14781,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N,3.7 java-11-openjdk-devel,CVE-2020-14782,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N,3.7 java-11-openjdk-devel,CVE-2020-14792,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N,4.2 java-11-openjdk-devel,CVE-2020-14796,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N,3.1 java-11-openjdk-devel,CVE-2020-14797,CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N,3.7 java-11-openjdk-devel,CVE-2020-14798,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N,3.1 java-11-openjdk-devel,CVE-2020-14803,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N,5.3 jsoup,CVE-2021-37714,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H,7.5 libpcre2-8-0,CVE-2022-1586,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H,9.1 libpcre2-8-0,CVE-2022-1587,CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H,9.1 openssh-common,CVE-2021-41617,CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H,7 openssh-common,CVE-2021-28041,CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H,7.1 openssh-fips,CVE-2021-41617,CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H,7 openssh-fips,CVE-2021-28041,CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H,7.1 httpcomponents-client,CVE-2020-11022,CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N,6.1 openssh-clients,CVE-2021-41617,CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H,7 openssh-clients,CVE-2021-28041,CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H,7.1 git-core,CVE-2021-21300,CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H,7.5 git-core,CVE-2022-24765,CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H,7.8 git-core,CVE-2022-29187,CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H,7.8