-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSB-439005: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP < V3.1 Publication Date: 2018-11-27 Last Update: 2024-02-13 Current Version: 5.9 DESCRIPTION =========== This bulletin is no longer maintained. It listed vulnerabilities for firmware versions up to V3.0 only; for V3.1 refer to Siemens Security Advisory SSA-398330 (https://cert- portal.siemens.com/productcert/html/ssa-398330.html). Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the different firmware versions for the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP (incl. SIPLUS variant), versions < V3.1. These GNU/Linux vulnerabilities have been externally identified and Siemens recommends the following mitigations: - - Apply Defense-in-Depth: https://www.siemens.com/cert/operational- guidelines-industrial-security - Only build and run applications from trusted sources VULNERABILITIES IN FIRMWARE VERSION V3.0 ======================================== The following vulnerabilities affect the current version V3.0. Note: As of January 2024, this list is no longer maintained. Relevant during runtime: - - CVE-2013-0340 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2013-0340 - CVE-2013-4235 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 - CVE-2014-7209 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2014-7209 - CVE-2015-5895 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5895 - CVE-2016-3709 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2016-3709 - CVE-2016-4658 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4658 - CVE-2016-5131 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2016-5131 - CVE-2016-9318 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318 - CVE-2016-10228 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2016-10228 - CVE-2017-0663 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0663 - CVE-2017-7375 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-7375 - CVE-2017-7376 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7376 - CVE-2017-9047 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-9047 - CVE-2017-9048 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9048 - CVE-2017-9049 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-9049 - CVE-2017-9050 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9050 - CVE-2017-16931 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-16931 - CVE-2017-16932 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932 - CVE-2017-17512 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-17512 - CVE-2017-18258 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258 - CVE-2018-0495 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-0495 - CVE-2018-12886 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12886 - CVE-2018-14404 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-14404 - CVE-2018-14567 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14567 - CVE-2018-18928 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-18928 - CVE-2018-19591 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591 - CVE-2018-20482 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-20482 - CVE-2018-20843 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20843 - CVE-2018-25032 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-25032 - CVE-2019-3855 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3855 - CVE-2019-3856 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3856 - CVE-2019-3857 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3857 - CVE-2019-3858 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3858 - CVE-2019-3859 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3859 - CVE-2019-3860 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3860 - CVE-2019-3861 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3861 - CVE-2019-3862 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3862 - CVE-2019-3863 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3863 - CVE-2019-5018 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-5018 - CVE-2019-5094 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094 - CVE-2019-5188 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-5188 - CVE-2019-5435 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5435 - CVE-2019-5436 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-5436 - CVE-2019-5443 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5443 - CVE-2019-5481 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-5481 - CVE-2019-5482 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482 - CVE-2019-6109 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-6109 - CVE-2019-6110 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6110 - CVE-2019-6111 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-6111 - CVE-2019-6488 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6488 - CVE-2019-8457 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-8457 - CVE-2019-9169 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169 - CVE-2019-9923 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-9923 - CVE-2019-9936 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936 - CVE-2019-9937 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-9937 - CVE-2019-11360 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11360 - CVE-2019-12290 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-12290 - CVE-2019-12904 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12904 - CVE-2019-13057 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-13057 - CVE-2019-13565 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13565 - CVE-2019-13627 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-13627 - CVE-2019-15601 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15601 - CVE-2019-15847 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-15847 - CVE-2019-15903 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903 - CVE-2019-16168 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-16168 - CVE-2019-16905 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16905 - CVE-2019-17498 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-17498 - CVE-2019-17543 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17543 - CVE-2019-17594 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-17594 - CVE-2019-17595 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 - CVE-2019-18224 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-18224 - CVE-2019-18276 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276 - CVE-2019-19126 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19126 - CVE-2019-19242 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19242 - CVE-2019-19244 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19244 - CVE-2019-19317 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19317 - CVE-2019-19603 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19603 - CVE-2019-19645 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645 - CVE-2019-19646 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19646 - CVE-2019-19880 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19880 - CVE-2019-19906 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19906 - CVE-2019-19923 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923 - CVE-2019-19924 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19924 - CVE-2019-19925 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925 - CVE-2019-19926 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19926 - CVE-2019-19956 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956 - CVE-2019-19959 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19959 - CVE-2019-20218 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218 - CVE-2019-20367 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-20367 - CVE-2019-20388 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388 - CVE-2019-20795 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-20795 - CVE-2019-25013 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013 - CVE-2019-1010022 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-1010022 - CVE-2019-1010023 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010023 - CVE-2019-1010024 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-1010024 - CVE-2019-1010025 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010025 - CVE-2019-1010180 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-1010180 - CVE-2020-1712 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712 - CVE-2020-1752 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-1752 - CVE-2020-7595 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595 - CVE-2020-8169 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-8169 - CVE-2020-8177 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177 - CVE-2020-8231 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-8231 - CVE-2020-8284 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284 - CVE-2020-8285 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-8285 - CVE-2020-8286 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286 - CVE-2020-9327 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-9327 - CVE-2020-10029 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029 - CVE-2020-10531 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-10531 - CVE-2020-10543 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543 - CVE-2020-10878 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-10878 - CVE-2020-11501 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11501 - CVE-2020-11655 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-11655 - CVE-2020-11656 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11656 - CVE-2020-12062 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-12062 - CVE-2020-12243 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243 - CVE-2020-12723 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-12723 - CVE-2020-12762 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12762 - CVE-2020-13434 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13434 - CVE-2020-13435 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435 - CVE-2020-13529 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13529 - CVE-2020-13630 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630 - CVE-2020-13631 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13631 - CVE-2020-13632 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632 - CVE-2020-13776 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13776 - CVE-2020-13777 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13777 - CVE-2020-13871 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13871 - CVE-2020-14145 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145 - CVE-2020-14871 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-14871 - CVE-2020-15358 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358 - CVE-2020-15778 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-15778 - CVE-2020-21913 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913 - CVE-2020-24659 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-24659 - CVE-2020-24977 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977 - CVE-2020-25692 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-25692 - CVE-2020-25709 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709 - CVE-2020-25710 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-25710 - CVE-2020-27618 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618 - CVE-2020-28196 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-28196 - CVE-2020-29361 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361 - CVE-2020-29362 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-29362 - CVE-2020-29363 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363 - CVE-2020-29562 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-29562 - CVE-2020-29573 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29573 - CVE-2020-35525 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-35525 - CVE-2020-35527 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35527 - CVE-2020-35536 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-35536 - CVE-2020-35537 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35537 - CVE-2020-36221 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36221 - CVE-2020-36222 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222 - CVE-2020-36223 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36223 - CVE-2020-36224 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224 - CVE-2020-36225 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36225 - CVE-2020-36226 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226 - CVE-2020-36227 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36227 - CVE-2020-36228 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228 - CVE-2020-36229 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36229 - CVE-2020-36230 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230 - CVE-2021-3326 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3326 - CVE-2021-3516 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516 - CVE-2021-3517 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3517 - CVE-2021-3518 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518 - CVE-2021-3520 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3520 - CVE-2021-3537 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537 - CVE-2021-3541 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3541 - CVE-2021-3580 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580 - CVE-2021-3826 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3826 - CVE-2021-3997 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997 - CVE-2021-3998 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3998 - CVE-2021-3999 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 - CVE-2021-4122 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-4122 - CVE-2021-4209 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4209 - CVE-2021-20193 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-20193 - CVE-2021-20223 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20223 - CVE-2021-20227 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-20227 - CVE-2021-20231 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231 - CVE-2021-20232 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-20232 - CVE-2021-20305 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305 - CVE-2021-22876 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22876 - CVE-2021-22890 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890 - CVE-2021-22897 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22897 - CVE-2021-22898 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 - CVE-2021-22901 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22901 - CVE-2021-22922 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22922 - CVE-2021-22923 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22923 - CVE-2021-22924 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 - CVE-2021-22925 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22925 - CVE-2021-22926 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22926 - CVE-2021-22945 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22945 - CVE-2021-22946 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 - CVE-2021-22947 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22947 - CVE-2021-27212 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212 - CVE-2021-27645 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-27645 - CVE-2021-28041 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28041 - CVE-2021-32292 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-32292 - CVE-2021-33294 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33294 - CVE-2021-33560 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-33560 - CVE-2021-33574 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574 - CVE-2021-33910 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-33910 - CVE-2021-35942 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 - CVE-2021-36084 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-36084 - CVE-2021-36085 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085 - CVE-2021-36086 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-36086 - CVE-2021-36087 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087 - CVE-2021-36222 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-36222 - CVE-2021-36690 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690 - CVE-2021-37600 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-37600 - CVE-2021-37750 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750 - CVE-2021-38604 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-38604 - CVE-2021-41617 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617 - CVE-2021-43396 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-43396 - CVE-2021-43618 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618 - CVE-2021-45960 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-45960 - CVE-2021-46143 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 - CVE-2021-46828 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-46828 - CVE-2021-46848 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848 - CVE-2022-0563 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-0563 - CVE-2022-1271 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 - CVE-2022-1292 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-1292 - CVE-2022-1304 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 - CVE-2022-1343 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-1343 - CVE-2022-1434 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1434 - CVE-2022-1473 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-1473 - CVE-2022-2068 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2068 - CVE-2022-2097 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-2097 - CVE-2022-2274 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2274 - CVE-2022-2509 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-2509 - CVE-2022-2663 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2663 - CVE-2022-3028 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-3028 - CVE-2022-3586 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3586 - CVE-2022-3821 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-3821 - CVE-2022-4304 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304 - CVE-2022-4450 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-4450 - CVE-2022-20421 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20421 - CVE-2022-22576 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-22576 - CVE-2022-22822 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 - CVE-2022-22823 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-22823 - CVE-2022-22824 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 - CVE-2022-22825 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-22825 - CVE-2022-22826 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 - CVE-2022-22827 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-22827 - CVE-2022-23218 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218 - CVE-2022-23219 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-23219 - CVE-2022-23308 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308 - CVE-2022-23852 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-23852 - CVE-2022-23990 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990 - CVE-2022-24407 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-24407 - CVE-2022-25235 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235 - CVE-2022-25236 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-25236 - CVE-2022-25313 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313 - CVE-2022-25314 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-25314 - CVE-2022-25315 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315 - CVE-2022-27774 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-27774 - CVE-2022-27775 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 - CVE-2022-27776 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-27776 - CVE-2022-27778 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27778 - CVE-2022-27779 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-27779 - CVE-2022-27780 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27780 - CVE-2022-27781 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-27781 - CVE-2022-27782 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 - CVE-2022-27943 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-27943 - CVE-2022-28321 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28321 - CVE-2022-29155 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-29155 - CVE-2022-29824 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824 - CVE-2022-30115 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-30115 - CVE-2022-32205 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205 - CVE-2022-32206 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-32206 - CVE-2022-32207 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207 - CVE-2022-32208 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-32208 - CVE-2022-32221 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32221 - CVE-2022-35252 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-35252 - CVE-2022-35260 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35260 - CVE-2022-35737 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-35737 - CVE-2022-37434 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434 - CVE-2022-39188 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-39188 - CVE-2022-40303 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303 - CVE-2022-40304 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-40304 - CVE-2022-40307 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40307 - CVE-2022-40674 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-40674 - CVE-2022-42010 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010 - CVE-2022-42011 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-42011 - CVE-2022-42012 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012 - CVE-2022-42703 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-42703 - CVE-2022-42915 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42915 - CVE-2022-42916 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-42916 - CVE-2022-43680 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680 - CVE-2022-48303 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-48303 - CVE-2022-48522 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48522 - CVE-2023-0215 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-0215 - CVE-2023-0286 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0286 - CVE-2023-0361 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-0361 - CVE-2023-0464 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0464 - CVE-2023-0465 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-0465 - CVE-2023-0466 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0466 - CVE-2023-2953 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-2953 - CVE-2023-3268 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3268 - CVE-2023-3446 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-3446 - CVE-2023-4016 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4016 - CVE-2022-4527 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-4527 - CVE-2023-4806 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4806 - CVE-2023-4911 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-4911 - CVE-2023-5156 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5156 - CVE-2023-5678 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-5678 - CVE-2023-5717 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5717 - CVE-2023-5981 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-5981 - CVE-2023-23454 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23454 - CVE-2023-23914 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-23914 - CVE-2023-23915 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23915 - CVE-2023-23916 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-23916 - CVE-2023-24329 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329 - CVE-2023-25136 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-25136 - CVE-2023-27533 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27533 - CVE-2023-27534 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-27534 - CVE-2023-27535 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27535 - CVE-2023-27536 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-27536 - CVE-2023-27537 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27537 - CVE-2023-27538 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-27538 - CVE-2023-28484 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28484 - CVE-2023-29469 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-29469 - CVE-2023-29491 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29491 - CVE-2023-31085 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-31085 - CVE-2023-31436 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-31436 - CVE-2023-32233 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-32233 - CVE-2023-34969 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34969 - CVE-2023-35945 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-35945 - CVE-2023-38545 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38545 - CVE-2023-38546 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-38546 - CVE-2023-42754 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42754 - CVE-2023-42898 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2023-42898 - CVE-2023-45853 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45853 VULNERABILITIES IN FIRMWARE VERSION V2.9.4 ========================================== The following vulnerabilities affect version V2.9.4. Note: As of January 2023, this list is no longer maintained. Relevant during runtime: - - CVE-2013-0340 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2013-0340 - CVE-2013-4235 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 - CVE-2014-7209 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2014-7209 - CVE-2015-5895 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5895 - CVE-2016-3189 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2016-3189 - CVE-2016-4658 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4658 - CVE-2016-5131 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2016-5131 - CVE-2016-9318 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318 - CVE-2016-10228 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2016-10228 - CVE-2016-10739 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739 - CVE-2017-0663 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-0663 - CVE-2017-7375 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7375 - CVE-2017-7376 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-7376 - CVE-2017-9047 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9047 - CVE-2017-9048 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-9048 - CVE-2017-9049 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9049 - CVE-2017-9050 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-9050 - CVE-2017-16931 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16931 - CVE-2017-16932 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-16932 - CVE-2017-17512 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17512 - CVE-2017-18258 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-18258 - CVE-2018-0495 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0495 - CVE-2018-5995 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-5995 - CVE-2018-14404 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404 - CVE-2018-14567 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-14567 - CVE-2018-18928 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18928 - CVE-2018-19591 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-19591 - CVE-2018-20482 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482 - CVE-2018-20843 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-20843 - CVE-2018-25032 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032 - CVE-2019-3855 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3855 - CVE-2019-3856 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3856 - CVE-2019-3857 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3857 - CVE-2019-3858 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3858 - CVE-2019-3859 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3859 - CVE-2019-3860 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3860 - CVE-2019-3861 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3861 - CVE-2019-3862 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3862 - CVE-2019-3863 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3863 - CVE-2019-5018 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5018 - CVE-2019-5094 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-5094 - CVE-2019-5188 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188 - CVE-2019-5435 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-5435 - CVE-2019-5436 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5436 - CVE-2019-5443 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-5443 - CVE-2019-5481 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481 - CVE-2019-5482 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-5482 - CVE-2019-6109 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6109 - CVE-2019-6110 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-6110 - CVE-2019-6111 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6111 - CVE-2019-6488 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-6488 - CVE-2019-7309 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7309 - CVE-2019-8457 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-8457 - CVE-2019-9169 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169 - CVE-2019-9923 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-9923 - CVE-2019-9936 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936 - CVE-2019-9937 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-9937 - CVE-2019-11360 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11360 - CVE-2019-12290 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-12290 - CVE-2019-12900 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900 - CVE-2019-12904 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-12904 - CVE-2019-13057 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13057 - CVE-2019-13565 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-13565 - CVE-2019-13627 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627 - CVE-2019-15601 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-15601 - CVE-2019-15903 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903 - CVE-2019-16056 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-16056 - CVE-2019-16168 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168 - CVE-2019-17498 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-17498 - CVE-2019-17543 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17543 - CVE-2019-17594 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-17594 - CVE-2019-17595 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595 - CVE-2019-18224 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-18224 - CVE-2019-18276 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276 - CVE-2019-19126 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19126 - CVE-2019-19242 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19242 - CVE-2019-19244 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19244 - CVE-2019-19317 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19317 - CVE-2019-19603 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19603 - CVE-2019-19645 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645 - CVE-2019-19646 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19646 - CVE-2019-19880 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19880 - CVE-2019-19923 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19923 - CVE-2019-19924 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924 - CVE-2019-19925 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19925 - CVE-2019-19926 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926 - CVE-2019-19956 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19956 - CVE-2019-19959 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959 - CVE-2019-20218 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-20218 - CVE-2019-20367 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367 - CVE-2019-20388 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-20388 - CVE-2019-20795 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20795 - CVE-2019-25013 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-25013 - CVE-2019-1010022 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010022 - CVE-2019-1010023 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-1010023 - CVE-2019-1010024 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010024 - CVE-2019-1010025 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-1010025 - CVE-2019-1010180 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180 - CVE-2020-1712 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-1712 - CVE-2020-1751 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751 - CVE-2020-1752 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-1752 - CVE-2020-6096 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 - CVE-2020-7595 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-7595 - CVE-2020-8169 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169 - CVE-2020-8177 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-8177 - CVE-2020-8231 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231 - CVE-2020-8284 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-8284 - CVE-2020-8285 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 - CVE-2020-8286 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-8286 - CVE-2020-9327 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327 - CVE-2020-10029 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-10029 - CVE-2020-10543 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543 - CVE-2020-10878 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-10878 - CVE-2020-11501 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11501 - CVE-2020-11655 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-11655 - CVE-2020-11656 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11656 - CVE-2020-12062 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-12062 - CVE-2020-12243 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243 - CVE-2020-12723 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-12723 - CVE-2020-12762 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12762 - CVE-2020-13434 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13434 - CVE-2020-13435 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435 - CVE-2020-13529 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13529 - CVE-2020-13630 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630 - CVE-2020-13631 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13631 - CVE-2020-13632 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632 - CVE-2020-13776 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13776 - CVE-2020-13777 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13777 - CVE-2020-13871 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13871 - CVE-2020-14145 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145 - CVE-2020-14871 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-14871 - CVE-2020-15358 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358 - CVE-2020-15778 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-15778 - CVE-2020-24659 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659 - CVE-2020-24977 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-24977 - CVE-2020-25692 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692 - CVE-2020-25709 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-25709 - CVE-2020-25710 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710 - CVE-2020-27618 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-27618 - CVE-2020-28196 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 - CVE-2020-29361 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-29361 - CVE-2020-29362 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362 - CVE-2020-29363 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-29363 - CVE-2020-29562 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 - CVE-2020-29573 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-29573 - CVE-2020-36221 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221 - CVE-2020-36222 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36222 - CVE-2020-36223 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223 - CVE-2020-36224 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36224 - CVE-2020-36225 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225 - CVE-2020-36226 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36226 - CVE-2020-36227 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227 - CVE-2020-36228 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36228 - CVE-2020-36229 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229 - CVE-2020-36230 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36230 - CVE-2021-0937 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0937 - CVE-2021-0941 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-0941 - CVE-2021-3326 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326 - CVE-2021-3516 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3516 - CVE-2021-3517 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517 - CVE-2021-3518 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3518 - CVE-2021-3520 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520 - CVE-2021-3537 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3537 - CVE-2021-3541 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541 - CVE-2021-3580 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3580 - CVE-2021-3655 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3655 - CVE-2021-3679 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3679 - CVE-2021-3711 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711 - CVE-2021-3712 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3712 - CVE-2021-3732 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732 - CVE-2021-3753 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3753 - CVE-2021-3772 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772 - CVE-2021-3997 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3997 - CVE-2021-3998 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998 - CVE-2021-3999 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3999 - CVE-2021-4083 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083 - CVE-2021-4135 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-4135 - CVE-2021-4154 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4154 - CVE-2021-4157 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-4157 - CVE-2021-4197 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4197 - CVE-2021-4203 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-4203 - CVE-2021-20193 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193 - CVE-2021-20227 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-20227 - CVE-2021-20231 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231 - CVE-2021-20232 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-20232 - CVE-2021-20305 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305 - CVE-2021-20317 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-20317 - CVE-2021-20320 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20320 - CVE-2021-20321 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-20321 - CVE-2021-22555 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22555 - CVE-2021-22600 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22600 - CVE-2021-22876 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876 - CVE-2021-22890 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22890 - CVE-2021-22897 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22897 - CVE-2021-22898 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22898 - CVE-2021-22901 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22901 - CVE-2021-22922 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22922 - CVE-2021-22923 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22923 - CVE-2021-22924 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22924 - CVE-2021-22925 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925 - CVE-2021-22926 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22926 - CVE-2021-22945 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945 - CVE-2021-22946 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22946 - CVE-2021-22947 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 - CVE-2021-27212 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-27212 - CVE-2021-27218 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218 - CVE-2021-27219 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-27219 - CVE-2021-27645 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645 - CVE-2021-28153 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-28153 - CVE-2021-28363 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28363 - CVE-2021-33560 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-33560 - CVE-2021-33574 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574 - CVE-2021-33909 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-33909 - CVE-2021-33910 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910 - CVE-2021-34556 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-34556 - CVE-2021-35477 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35477 - CVE-2021-35942 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-35942 - CVE-2021-36222 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222 - CVE-2021-36690 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-36690 - CVE-2021-37600 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600 - CVE-2021-37750 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-37750 - CVE-2021-38199 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38199 - CVE-2021-38209 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-38209 - CVE-2021-38300 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38300 - CVE-2021-38604 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-38604 - CVE-2021-39633 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39633 - CVE-2021-40490 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-40490 - CVE-2021-41617 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617 - CVE-2021-41864 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-41864 - CVE-2021-43396 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43396 - CVE-2021-43618 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-43618 - CVE-2021-44733 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44733 - CVE-2021-45469 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-45469 - CVE-2021-45485 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45485 - CVE-2021-45486 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-45486 - CVE-2021-45868 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45868 - CVE-2021-45960 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-45960 - CVE-2021-46143 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46143 - CVE-2021-46848 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-46848 - CVE-2022-0001 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0001 - CVE-2022-0002 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-0002 - CVE-2022-0644 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0644 - CVE-2022-0778 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-0778 - CVE-2022-0812 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0812 - CVE-2022-0847 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-0847 - CVE-2022-0850 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0850 - CVE-2022-1011 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-1011 - CVE-2022-1012 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1012 - CVE-2022-1016 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-1016 - CVE-2022-1271 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 - CVE-2022-1292 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-1292 - CVE-2022-1304 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 - CVE-2022-1343 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-1343 - CVE-2022-1473 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1473 - CVE-2022-2068 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-2068 - CVE-2022-2097 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097 - CVE-2022-2274 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-2274 - CVE-2022-2586 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586 - CVE-2022-2588 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-2588 - CVE-2022-2663 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2663 - CVE-2022-3028 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-3028 - CVE-2022-3821 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3821 - CVE-2022-21123 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-21123 - CVE-2022-21125 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21125 - CVE-2022-21166 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-21166 - CVE-2022-22576 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 - CVE-2022-22822 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-22822 - CVE-2022-22823 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22823 - CVE-2022-22824 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-22824 - CVE-2022-22825 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22825 - CVE-2022-22826 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-22826 - CVE-2022-22827 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22827 - CVE-2022-23218 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-23218 - CVE-2022-23219 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219 - CVE-2022-23308 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-23308 - CVE-2022-23852 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 - CVE-2022-23990 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-23990 - CVE-2022-24407 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407 - CVE-2022-24448 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-24448 - CVE-2022-25235 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235 - CVE-2022-25236 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-25236 - CVE-2022-25313 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313 - CVE-2022-25314 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-25314 - CVE-2022-25315 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315 - CVE-2022-26373 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-26373 - CVE-2022-26488 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26488 - CVE-2022-27666 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-27666 - CVE-2022-27774 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 - CVE-2022-27775 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-27775 - CVE-2022-27776 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 - CVE-2022-27778 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-27778 - CVE-2022-27779 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27779 - CVE-2022-27780 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-27780 - CVE-2022-27781 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 - CVE-2022-27782 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-27782 - CVE-2022-28321 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28321 - CVE-2022-29824 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-29824 - CVE-2022-30115 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30115 - CVE-2022-32205 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-32205 - CVE-2022-32206 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206 - CVE-2022-32207 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-32207 - CVE-2022-32208 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208 - CVE-2022-32221 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-32221 - CVE-2022-32296 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32296 - CVE-2022-35252 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-35252 - CVE-2022-35260 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35260 - CVE-2022-36946 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-36946 - CVE-2022-37434 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434 - CVE-2022-39188 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-39188 - CVE-2022-40307 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40307 - CVE-2022-40674 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-40674 - CVE-2022-42915 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42915 - CVE-2022-42916 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-42916 - CVE-2022-43680 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43680 VULNERABILITIES IN FIRMWARE VERSION V2.9.3 ========================================== The following vulnerabilities affect version V2.9.3 and might also affect previous versions of the firmware. Note: As of February 2022, this list is no longer maintained. Relevant during runtime: - - CVE-2013-0340 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2013-0340 - CVE-2014-7209 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7209 - CVE-2014-8625 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2014-8625 - CVE-2015-5895 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5895 - CVE-2016-4658 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2016-4658 - CVE-2016-5131 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5131 - CVE-2016-9318 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2016-9318 - CVE-2016-10228 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228 - CVE-2016-10739 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2016-10739 - CVE-2017-0663 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0663 - CVE-2017-7375 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-7375 - CVE-2017-7376 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7376 - CVE-2017-9047 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-9047 - CVE-2017-9048 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9048 - CVE-2017-9049 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-9049 - CVE-2017-9050 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9050 - CVE-2017-16931 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-16931 - CVE-2017-16932 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932 - CVE-2017-17512 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2017-17512 - CVE-2017-18258 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258 - CVE-2018-0495 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-0495 - CVE-2018-14404 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404 - CVE-2018-14567 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-14567 - CVE-2018-18928 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18928 - CVE-2018-19591 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-19591 - CVE-2018-20482 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482 - CVE-2018-20843 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2018-20843 - CVE-2018-20852 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852 - CVE-2019-3855 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3855 - CVE-2019-3856 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3856 - CVE-2019-3857 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3857 - CVE-2019-3858 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3858 - CVE-2019-3859 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3859 - CVE-2019-3860 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3860 - CVE-2019-3861 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3861 - CVE-2019-3862 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3862 - CVE-2019-3863 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-3863 - CVE-2019-5010 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010 - CVE-2019-5018 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-5018 - CVE-2019-5094 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094 - CVE-2019-5188 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-5188 - CVE-2019-5435 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5435 - CVE-2019-5436 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-5436 - CVE-2019-5443 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5443 - CVE-2019-5481 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-5481 - CVE-2019-5482 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482 - CVE-2019-6109 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-6109 - CVE-2019-6110 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6110 - CVE-2019-6111 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-6111 - CVE-2019-6488 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6488 - CVE-2019-7309 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-7309 - CVE-2019-8457 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457 - CVE-2019-9169 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-9169 - CVE-2019-9636 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636 - CVE-2019-9674 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-9674 - CVE-2019-9740 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740 - CVE-2019-9923 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-9923 - CVE-2019-9936 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936 - CVE-2019-9937 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-9937 - CVE-2019-9947 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947 - CVE-2019-9948 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-9948 - CVE-2019-10160 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160 - CVE-2019-11360 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-11360 - CVE-2019-12290 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290 - CVE-2019-12749 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-12749 - CVE-2019-12904 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12904 - CVE-2019-13057 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-13057 - CVE-2019-13565 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13565 - CVE-2019-13627 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-13627 - CVE-2019-15601 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15601 - CVE-2019-15847 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-15847 - CVE-2019-15903 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903 - CVE-2019-16056 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-16056 - CVE-2019-16168 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168 - CVE-2019-16905 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-16905 - CVE-2019-17498 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498 - CVE-2019-17543 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-17543 - CVE-2019-17594 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594 - CVE-2019-17595 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-17595 - CVE-2019-18224 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18224 - CVE-2019-18276 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-18276 - CVE-2019-18348 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348 - CVE-2019-19126 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19126 - CVE-2019-19242 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19242 - CVE-2019-19244 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19244 - CVE-2019-19317 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19317 - CVE-2019-19603 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19603 - CVE-2019-19645 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645 - CVE-2019-19646 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19646 - CVE-2019-19880 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19880 - CVE-2019-19923 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19923 - CVE-2019-19924 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924 - CVE-2019-19925 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19925 - CVE-2019-19926 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926 - CVE-2019-19956 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-19956 - CVE-2019-19959 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959 - CVE-2019-20218 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-20218 - CVE-2019-20367 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367 - CVE-2019-20388 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-20388 - CVE-2019-20795 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20795 - CVE-2019-25013 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-25013 - CVE-2019-1010022 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010022 - CVE-2019-1010023 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-1010023 - CVE-2019-1010024 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010024 - CVE-2019-1010025 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2019-1010025 - CVE-2019-1010180 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180 - CVE-2020-1712 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-1712 - CVE-2020-1751 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751 - CVE-2020-1752 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-1752 - CVE-2020-6096 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096 - CVE-2020-7595 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-7595 - CVE-2020-8169 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169 - CVE-2020-8177 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-8177 - CVE-2020-8231 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231 - CVE-2020-8284 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-8284 - CVE-2020-8285 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285 - CVE-2020-8286 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-8286 - CVE-2020-8315 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8315 - CVE-2020-8492 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-8492 - CVE-2020-9327 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327 - CVE-2020-10029 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-10029 - CVE-2020-10531 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531 - CVE-2020-10543 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-10543 - CVE-2020-10878 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878 - CVE-2020-11655 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-11655 - CVE-2020-11656 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11656 - CVE-2020-12049 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-12049 - CVE-2020-12062 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12062 - CVE-2020-12243 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-12243 - CVE-2020-12723 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723 - CVE-2020-12762 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-12762 - CVE-2020-13434 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434 - CVE-2020-13435 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13435 - CVE-2020-13529 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529 - CVE-2020-13630 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13630 - CVE-2020-13631 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631 - CVE-2020-13632 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13632 - CVE-2020-13776 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13776 - CVE-2020-13871 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-13871 - CVE-2020-14145 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145 - CVE-2020-14871 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-14871 - CVE-2020-15358 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358 - CVE-2020-15778 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-15778 - CVE-2020-21913 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913 - CVE-2020-24977 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-24977 - CVE-2020-25692 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692 - CVE-2020-25709 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-25709 - CVE-2020-25710 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710 - CVE-2020-27618 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-27618 - CVE-2020-28196 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196 - CVE-2020-29361 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-29361 - CVE-2020-29362 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362 - CVE-2020-29363 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-29363 - CVE-2020-29562 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562 - CVE-2020-29573 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-29573 - CVE-2020-36221 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221 - CVE-2020-36222 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36222 - CVE-2020-36223 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223 - CVE-2020-36224 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36224 - CVE-2020-36225 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225 - CVE-2020-36226 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36226 - CVE-2020-36227 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227 - CVE-2020-36228 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36228 - CVE-2020-36229 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229 - CVE-2020-36230 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2020-36230 - CVE-2021-0941 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0941 - CVE-2021-3326 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3326 - CVE-2021-3516 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516 - CVE-2021-3517 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3517 - CVE-2021-3518 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518 - CVE-2021-3520 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3520 - CVE-2021-3537 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537 - CVE-2021-3541 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3541 - CVE-2021-3580 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580 - CVE-2021-3655 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3655 - CVE-2021-3711 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711 - CVE-2021-3712 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3712 - CVE-2021-3732 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732 - CVE-2021-3743 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3743 - CVE-2021-3753 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753 - CVE-2021-3997 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3997 - CVE-2021-3998 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998 - CVE-2021-3999 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-3999 - CVE-2021-4157 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4157 - CVE-2021-20193 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-20193 - CVE-2021-20227 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20227 - CVE-2021-20305 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-20305 - CVE-2021-20321 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20321 - CVE-2021-22555 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22555 - CVE-2021-22600 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22600 - CVE-2021-22876 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22876 - CVE-2021-22890 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890 - CVE-2021-22897 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22897 - CVE-2021-22898 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 - CVE-2021-22901 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22901 - CVE-2021-22922 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22922 - CVE-2021-22923 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22923 - CVE-2021-22924 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 - CVE-2021-22925 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22925 - CVE-2021-22926 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22926 - CVE-2021-22945 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22945 - CVE-2021-22946 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 - CVE-2021-22947 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-22947 - CVE-2021-27212 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212 - CVE-2021-27218 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-27218 - CVE-2021-27219 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219 - CVE-2021-27645 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-27645 - CVE-2021-28041 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28041 - CVE-2021-28153 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-28153 - CVE-2021-33560 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560 - CVE-2021-33574 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-33574 - CVE-2021-33909 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909 - CVE-2021-33910 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-33910 - CVE-2021-34556 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34556 - CVE-2021-35477 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-35477 - CVE-2021-35942 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942 - CVE-2021-36222 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-36222 - CVE-2021-36690 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690 - CVE-2021-37750 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-37750 - CVE-2021-38160 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38160 - CVE-2021-38199 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-38199 - CVE-2021-38209 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38209 - CVE-2021-38300 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-38300 - CVE-2021-38604 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604 - CVE-2021-40490 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-40490 - CVE-2021-41617 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617 - CVE-2021-41617 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-41617 - CVE-2021-41864 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864 - CVE-2021-46143 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2021-46143 - CVE-2022-22822 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22822 - CVE-2022-22823 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-22823 - CVE-2022-22824 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22824 - CVE-2022-22825 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-22825 - CVE-2022-22826 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22826 - CVE-2022-22827 - https://cve.mitre.org/cgi- bin/cvename.cgi?name=CVE-2022-22827 - CVE-2022-23852 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23852 ACKNOWLEDGEMENTS ================ Siemens thanks the following parties for their efforts: - - Artem Zinenko from Kaspersky for pointing out that SIPLUS should also be mentioned HISTORY DATA ============ V1.0 (2018-11-27): Publication Date V1.1 (2018-12-11): Added CVE-2018-13053 and CVE-2018-19591 V1.2 (2019-01-08): Added CVE-2018-19931 and CVE-2018-19932 V1.3 (2019-02-12): Added CVE-2018-1000876 and CVE-2018-16862 V1.4 (2019-03-12): Added CVE-2019-7309, CVE-2018-20002, CVE-2018-20671, CVE-2018-20651, CVE-2018-20623, CVE-2018-20784, CVE-2019-1559, CVE-2019-9169, CVE-2019-7146, CVE-2019-7148, CVE-2019-7149, CVE-2019-7150, CVE-2019-7664, CVE-2019-7665 V1.5 (2019-04-09): Added CVE-2019-6293 V1.6 (2019-06-11): Added information for new firmware V2.6.1 V1.7 (2019-07-09): Added CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-12900, changed NVD links to MITRE V1.8 (2019-08-13): Added CVE-2018-19591, CVE-2019-11360, CVE-2019-13272 and moved CVE-2018-16862 from buildtime to runtime relevant V1.9 (2019-10-08): Added CVE-2019-1125, CVE-2019-15666 and CVE-2019-15903, removed CVE-2018-19591 from the list of fixed vulnerabilities V2.0 (2019-11-12): Added CVE-2017-18551, CVE-2018-5390, CVE-2018-20856, CVE-2019-15902, CVE-2019-15916, CVE-2019-15921 V2.1 (2020-01-14): Added CVE-2019-1551, CVE-2019-8980, CVE-2019-16168, CVE-2019-18805, CVE-2019-19126, CVE-2019-19242, CVE-2019-19244, CVE-2019-19317, CVE-2019-19767, CVE-2019-1010180; SIPLUS devices now explicitly mentioned in the list of affected products V2.2 (2020-02-11): Added CVE-2019-5188, CVE-2019-11190, CVE-2019-19956, CVE-2019-20054, CVE-2019-20079, CVE-2019-20388, and CVE-2020-7595 V2.3 (2020-04-14): Added CVE-2015-5895, CVE-2019-19447, CVE-2019-19603, CVE-2019-19645, CVE-2019-19646, CVE-2019-19880, CVE-2019-19923, CVE-2019-19924, CVE-2019-19925, CVE-2019-19926, CVE-2019-19959, CVE-2019-20218, CVE-2020-8428, CVE-2020-8492, CVE-2020-9327, CVE-2020-10029, and CVE-2020-10942 V2.4 (2020-05-12): Added CVE-2019-9674, CVE-2019-18348, CVE-2019-20636, CVE-2020-8492, CVE-2020-11565, CVE-2020-11655, CVE-2020-11656 V2.5 (2020-07-14): Added CVE-2020-12114, CVE-2020-12659, CVE-2020-13630, CVE-2020-13631, CVE-2020-13632 V2.6 (2020-08-11): Added CVE-2019-19462, CVE-2019-20812, CVE-2019-20907, CVE-2020-0305, CVE-2020-10690, CVE-2020-10720, CVE-2020-10766, CVE-2020-10767, CVE-2020-10768, CVE-2020-12062, CVE-2020-12826, CVE-2020-13434, CVE-2020-13435, CVE-2020-13871 V2.7 (2020-09-08): Added CVE-2020-8620, CVE-2020-8621, CVE-2020-8622, CVE-2020-8623, CVE-2020-8624, CVE-2020-16166 V2.8 (2020-10-13): Added CVE-2019-19037, CVE-2020-10732, CVE-2020-14145, CVE-2020-14381, CVE-2020-1968, CVE-2020-24394, CVE-2020-25212, CVE-2020-25220 V2.9 (2020-11-10): Added CVE-2020-10769, CVE-2020-14314, CVE-2020-25211, CVE-2020-25641 V3.0 (2020-12-08): Added an initial set of vulnerabilities for V2.8.4, and the following for V2.6.1 and earlier: CVE-2020-25284, CVE-2020-25668, CVE-2020-25705, CVE-2020-27618, CVE-2020-27777 V3.1 (2021-02-09): Added CVE-2020-1971, CVE-2020-8694, CVE-2020-15437, CVE-2020-25704, CVE-2020-29361, CVE-2020-29362, CVE-2020-29363, CVE-2020-29369, CVE-2020-29660, CVE-2020-29661, CVE-2020-35448, CVE-2020-36221, CVE-2020-36222, CVE-2020-36223, CVE-2020-36224, CVE-2020-36225, CVE-2020-36226, CVE-2020-36227, CVE-2020-36228, CVE-2020-36229, CVE-2020-36230, CVE-2021-21120 V3.2 (2021-03-09): Added CVE-2020-8625, CVE-2021-3347, CVE-2021-20193, CVE-2021-23839, CVE-2021-23840, CVE-2021-23841, CVE-2021-27212 V3.3 (2021-04-13): Added CVE-2017-12424, CVE-2017-20002, CVE-2020-14871, CVE-2021-3428, CVE-2021-3450, CVE-2021-27219, CVE-2021-28153 V3.4 (2021-05-11): Added CVE-2020-13529, CVE-2020-36312, CVE-2021-20305, and clarification that the list of vulnerabilities is no longer maintained for versions below V2.8.4 V3.5 (2021-07-13): Added CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2021-3520, CVE-2021-3580, CVE-2021-33560, CVE-2021-33574 V3.6 (2021-08-10): Added CVE-2013-0340, CVE-2019-1010022, CVE-2019-1010023, CVE-2019-1010024, CVE-2019-1010025, CVE-2021-22555, CVE-2021-33909, CVE-2021-33910 V3.7 (2021-09-14): Added CVE-2021-3711, CVE-2021-3712, CVE-2021-3732, CVE-2021-3753, CVE-2021-36690, CVE-2021-37600, CVE-2021-37750, CVE-2021-38209, CVE-2021-38604 and added list of known CVEs for V2.9.3 V3.8 (2021-10-12): Reviewed and modified the complete list of CVE IDs relevant for V2.9.3 during runtime V3.9 (2021-11-09): Added CVE-2019-5010, CVE-2019-9674, CVE-2019-18348, CVE-2020-8315, CVE-2020-8492, CVE-2021-0941, CVE-2021-3655, CVE-2021-20321, CVE-2021-38300, CVE-2021-41864 V4.0 (2022-02-08): Added an initial set of vulnerabilities for V2.9.4, and the following for V2.9.3 and earlier: CVE-2021-3997, CVE-2021-3998, CVE-2021-3999, CVE-2021-4157, CVE-2021-22600, CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23852 V4.1 (2022-03-08): Added CVE-2022-23308, CVE-2022-24407, CVE-2022-24448, CVE-2022-25235 V4.2 (2022-04-12): Added CVE-2016-3189, CVE-2018-25032, CVE-2019-12900, CVE-2021-3772, CVE-2022-0001, CVE-2022-0002, CVE-2022-0644, CVE-2022-0778, CVE-2022-0847, CVE-2022-25236, CVE-2022-25313, CVE-2022-25314, CVE-2022-25315, CVE-2022-26488, CVE-2022-27666 V4.3 (2022-05-10): Added CVE-2018-5995, CVE-2021-28363, CVE-2021-4197, CVE-2021-45868, CVE-2022-0850, CVE-2022-1011, CVE-2022-1016, CVE-2022-1271, CVE-2022-22576, CVE-2022-27774, CVE-2022-27775, CVE-2022-27776 V4.4 (2022-06-14): Added CVE-2022-1292, CVE-2022-1304, CVE-2022-1343, CVE-2022-1473, CVE-2022-27778, CVE-2022-27779, CVE-2022-27780, CVE-2022-27781, CVE-2022-27782, CVE-2022-29824, CVE-2022-30115 V4.5 (2022-07-12): Added CVE-2022-0812, CVE-2022-1012, CVE-2022-2068, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-32205, CVE-2022-32206, CVE-2022-32207, CVE-2022-32208, CVE-2022-32296 V4.6 (2022-08-09): Added CVE-2022-2097, CVE-2022-2274 V4.7 (2022-09-13): Added CVE-2022-2586, CVE-2022-2588, CVE-2022-26373, CVE-2022-35252, CVE-2022-36946, CVE-2022-37434 V4.8 (2022-10-11): Added CVE-2022-2663, CVE-2022-3028, CVE-2022-39188, CVE-2022-40307, CVE-2022-40674 V4.9 (2022-12-13): Added an initial set of vulnerabilities for V3.0, and the following for V2.9.4: CVE-2021-46848, CVE-2022-28321, CVE-2022-32221, CVE-2022-35260, CVE-2022-3821, CVE-2022-42915, CVE-2022-42916, CVE-2022-43680. Removed information for V2.60, V2.61, and 2.84 V5.0 (2023-02-14): Added CVE-2022-48303, CVE-2023-25136 V5.1 (2023-03-14): Added CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-0361, CVE-2023-23914, CVE-2023-23915, CVE-2023-23916, CVE-2023-24329 V5.2 (2023-06-13): Added CVE-2023-29491, CVE-2023-28484, CVE-2023-29469, CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536, CVE-2023-27537, CVE-2023-27538, CVE-2022-40303, CVE-2022-40304 V5.3 (2023-07-11): Added CVE-2023-2953, CVE-2023-3268, CVE-2023-23454, CVE-2023-31436, CVE-2023-32233, CVE-2023-34969, CVE-2022-42898; clarified that the list of vulnerabilities is no longer maintained for version V2.9.4 V5.4 (2023-08-08): Added CVE-2023-3446, CVE-2023-35945 V5.5 (2023-09-12): Added CVE-2021-32292, CVE-2021-33294, CVE-2023-3446, CVE-2023-4016 V5.6 (2023-10-10): Added CVE-2022-48522 V5.7 (2023-11-14): Added CVE-2023-4527, CVE-2023-4806, CVE-2023-4911, CVE-2023-5156, CVE-2023-38545, CVE-2023-38546 V5.8 (2023-12-12): Added CVE-2023-5678, CVE-2023-5717, CVE-2023-5981, CVE-2023-31085, CVE-2023-42754, CVE-2023-45853; Clarified that this SSB only maintains vulnerabilities for versions < V3.1 and added reference to SSA-398330 where V3.1 is maintained V5.9 (2024-02-13): Clarify that this document will no longer be updated TERMS OF USE ============ Siemens Security Bulletins are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Bulletin, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2024 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEch+g+vCfo0skv7l6x5aGHHWng/oFAmXKsQAACgkQx5aGHHWn g/oWnBAAoofM4wiWI1GhbKLYdkkD84j16/Vs4WSFopgJHvP9Ty8Zr0ccMi5EM3P+ 6+n9ye5dN+VvPTXrjoe94Rs6lcjWisFaX3U5jE1rMF7zOUxUHsR0FkJnriW1Wab4 vLhzE6DBzERlNzcMgiYA6ZJtivPNfNgna+zFtQ4qpN4AEL7eeljsKHatYCRJ1Bn9 LL55Pu0KMIA+8hwOWxoSLQTL+w/t2dvqyHZb4JZdehoalFQgoMa2Rd+tB9EvdwcF WH3UkNhdHZQp0aRmkez0C0/YgSsyr4iPSpebeKDju2aOyBD9S8XBblz9Q+ld2eB+ 6mRIaJ/Gvwszh151vIcF7kjnJ1iZncz7azvm+DSV0k1rPoBQ27gnO+vURgay1xT1 Tf+KK/Mh7ydrewlkvhWF1WG/bccD4Npa+ICis6t8dRls6A4BDghqUdvHfbBBED95 oGsiVbJYpeuiT24wpsOmFsUT1uNDrMHqvF57e/HbpwSKrBF+4lfhDq7CLFNRHT/0 +bfeKXGB+GZ4byE9tjv96TdOc24Tv+5iqzVhQ1V0fvc/9s+z5tVWbmMWr22O8ZcD Lp6+5TrZiTZl8KvHglD2fixsm38NrPJgpOPCKetThTjyJx5zgxxzzgfS2G/pWPMm cLZgZBs9+WpVA0ScNijFNeqBgA+JQxED838S/CjhHeF35ok1ghw= =ML+E -----END PGP SIGNATURE-----