nvdcve-2.0-recent.xml

<?xml version='1.0' encoding='UTF-8'?>
<nvd xmlns:cvss="http://scap.nist.gov/schema/cvss-v2/0.2" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:patch="http://scap.nist.gov/schema/patch/0.1" xmlns:vuln="http://scap.nist.gov/schema/vulnerability/0.4" xmlns:scap-core="http://scap.nist.gov/schema/scap-core/0.1" xmlns:cpe-lang="http://cpe.mitre.org/language/2.0" xmlns="http://scap.nist.gov/schema/feed/vulnerability/2.0" nvd_xml_version="2.0" pub_date="2018-09-23T01:00:00" xsi:schemaLocation="http://scap.nist.gov/schema/patch/0.1 https://scap.nist.gov/schema/nvd/patch_0.1.xsd http://scap.nist.gov/schema/feed/vulnerability/2.0 https://scap.nist.gov/schema/nvd/nvd-cve-feed_2.0.xsd http://scap.nist.gov/schema/scap-core/0.1 https://scap.nist.gov/schema/nvd/scap-core_0.1.xsd">
  <entry id="CVE-2000-1099">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:sun:jdk:1.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sun:jdk:1.2.1:update3"/>
        <cpe-lang:fact-ref name="cpe:/a:sun:jdk:1.2.2:update4"/>
        <cpe-lang:fact-ref name="cpe:/a:sun:jdk:1.2.2:update5"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:sun:jdk:1.2.1</vuln:product>
      <vuln:product>cpe:/a:sun:jdk:1.2.1:update3</vuln:product>
      <vuln:product>cpe:/a:sun:jdk:1.2.2:update4</vuln:product>
      <vuln:product>cpe:/a:sun:jdk:1.2.2:update5</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2000-1099</vuln:cve-id>
    <vuln:published-datetime>2001-01-09T00:00:00.000-05:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:45:12.907-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.1</cvss:score>
        <cvss:access-vector approximated="true">NETWORK</cvss:access-vector>
        <cvss:access-complexity approximated="true">HIGH</cvss:access-complexity>
        <cvss:authentication approximated="true">NONE</cvss:authentication>
        <cvss:confidentiality-impact approximated="true">PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact approximated="true">PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact approximated="true">PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T09:57:56.390-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:security-protection>ALLOWS_OTHER_ACCESS</vuln:security-protection>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>SUN</vuln:source>
      <vuln:reference href="http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&amp;doc=secbull/199&amp;type=0&amp;nav=sec.sba" xml:lang="en">00199</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>HP</vuln:source>
      <vuln:reference href="http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0011-132" xml:lang="en">HPSBUX0011-132</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/5605" xml:lang="en">jdk-untrusted-java-class(5605)</vuln:reference>
    </vuln:references>
    <vuln:summary>Java Runtime Environment in Java Development Kit (JDK) 1.2.2_05 and earlier can allow an untrusted Java class to call into a disallowed class, which could allow an attacker to escape the Java sandbox and conduct unauthorized activities.</vuln:summary>
  </entry>
  <entry id="CVE-2001-0497">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:isc:bind:8.2.4"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:isc:bind:8.2.4</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2001-0497</vuln:cve-id>
    <vuln:published-datetime>2001-07-21T00:00:00.000-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:45:26.173-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.6</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T10:58:41.163-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:security-protection>ALLOWS_OTHER_ACCESS</vuln:security-protection>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>ISS</vuln:source>
      <vuln:reference href="http://xforce.iss.net/alerts/advise78.php" xml:lang="en">20010611 BIND Inadvertent Local Exposure of HMAC-MD5 (TSIG) Keys</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/6694" xml:lang="en">bind-local-key-exposure(6694)</vuln:reference>
    </vuln:references>
    <vuln:summary>dnskeygen in BIND 8.2.4 and earlier, and dnssec-keygen in BIND 9.1.2 and earlier, set insecure permissions for a HMAC-MD5 shared secret key file used for DNS Transactional Signatures (TSIG), which allows attackers to obtain the keys and perform dynamic DNS updates.</vuln:summary>
  </entry>
  <entry id="CVE-2001-0907">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2001-0907</vuln:cve-id>
    <vuln:published-datetime>2001-10-18T00:00:00.000-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:45:41.923-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>2.1</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T10:22:05.403-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CALDERA</vuln:source>
      <vuln:reference href="ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2001-036.0.txt" xml:lang="en">CSSA-2001-036.0</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>IMMUNIX</vuln:source>
      <vuln:reference href="http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-035-01" xml:lang="en">IMNX-2001-70-035-01</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MANDRAKE</vuln:source>
      <vuln:reference href="http://frontal2.mandriva.com/security/advisories?name=MDKSA-2001:079" xml:lang="en">MDKSA-2001:079</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BUGTRAQ</vuln:source>
      <vuln:reference href="http://marc.info/?l=bugtraq&amp;m=100343090106914&amp;w=2" xml:lang="en">20011018 Flaws in recent Linux kernels</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BUGTRAQ</vuln:source>
      <vuln:reference href="http://marc.info/?l=bugtraq&amp;m=100350685431610&amp;w=2" xml:lang="en">20011019 TSLSA-2001-0028</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="http://www.iss.net/security_center/static/7312.php" xml:lang="en">linux-multiple-symlink-dos(7312)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MANDRAKE</vuln:source>
      <vuln:reference href="http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-082.php3" xml:lang="en">MDKSA-2001:082</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>ENGARDE</vuln:source>
      <vuln:reference href="http://www.linuxsecurity.com/advisories/other_advisory-1650.html" xml:lang="en">ESA-20011019-02</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>SUSE</vuln:source>
      <vuln:reference href="http://www.novell.com/linux/security/advisories/2001_036_kernel_txt.html" xml:lang="en">SuSE-SA:2001:036</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/3444" xml:lang="en">3444</vuln:reference>
    </vuln:references>
    <vuln:summary>Linux kernel 2.2.1 through 2.2.19, and 2.4.1 through 2.4.10, allows local users to cause a denial of service via a series of deeply nested symlinks, which causes the kernel to spend extra time when trying to access the link.</vuln:summary>
  </entry>
  <entry id="CVE-2001-1056">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.18"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.18</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2001-1056</vuln:cve-id>
    <vuln:published-datetime>2001-07-30T00:00:00.000-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:45:46.970-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T10:43:41.440-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:security-protection>ALLOWS_OTHER_ACCESS</vuln:security-protection>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BUGTRAQ</vuln:source>
      <vuln:reference href="http://archives.neohapsis.com/archives/bugtraq/2001-07/0733.html" xml:lang="en">20010730 [RAZOR] Linux kernel IP masquerading vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BUGTRAQ</vuln:source>
      <vuln:reference href="http://archives.neohapsis.com/archives/bugtraq/2001-07/0750.html" xml:lang="en">20010730 Re: [RAZOR] Linux kernel IP masquerading vulnerability (_actual_ patch)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="http://www.iss.net/security_center/static/6923.php" xml:lang="en">linux-ipmasqirc-bypass-protection(6923)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/3117" xml:lang="en">3117</vuln:reference>
    </vuln:references>
    <vuln:summary>IRC DCC helper in the ip_masq_irc IP masquerading module 2.2 allows remote attackers to bypass intended firewall restrictions by causing the target system to send a "DCC SEND" request to a malicious server which listens on port 6667, which may cause the module to believe that the traffic is a valid request and allow the connection to the port specified in the DCC SEND request.</vuln:summary>
  </entry>
  <entry id="CVE-2002-0848">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:cisco:vpn_5000_concentrator_series_software:5.2.23.0003"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vpn_5000_concentrator:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:cisco:vpn_5000_concentrator_series_software:5.2.23.0003</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2002-0848</vuln:cve-id>
    <vuln:published-datetime>2002-08-12T00:00:00.000-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:45:55.737-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector approximated="true">NETWORK</cvss:access-vector>
        <cvss:access-complexity approximated="true">LOW</cvss:access-complexity>
        <cvss:authentication approximated="true">NONE</cvss:authentication>
        <cvss:confidentiality-impact approximated="true">PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact approximated="true">NONE</cvss:integrity-impact>
        <cvss:availability-impact approximated="true">NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T12:09:18.387-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CISCO</vuln:source>
      <vuln:reference href="http://www.cisco.com/warp/public/707/vpn5k-radius-pap-vuln-pub.shtml" xml:lang="en">20020807 Cisco VPN 5000 Series Concentrator RADIUS PAP Authentication Vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="http://www.iss.net/security_center/static/9781.php" xml:lang="en">cisco-vpn5000-plaintext-password(9781)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/5417" xml:lang="en">5417</vuln:reference>
    </vuln:references>
    <vuln:summary>Cisco VPN 5000 series concentrator hardware 6.0.21.0002 and earlier, and 5.2.23.0003 and earlier, when using RADIUS with a challenge type of Password Authentication Protocol (PAP) or Challenge, sends the user password in cleartext in a validation retry request, which could allow remote attackers to steal passwords via sniffing.</vuln:summary>
  </entry>
  <entry id="CVE-2004-2486">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2004-2486</vuln:cve-id>
    <vuln:published-datetime>2004-12-31T00:00:00.000-05:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:27:13.350-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector approximated="true">NETWORK</cvss:access-vector>
        <cvss:access-complexity approximated="true">LOW</cvss:access-complexity>
        <cvss:authentication approximated="true">NONE</cvss:authentication>
        <cvss:confidentiality-impact approximated="true">PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact approximated="true">PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact approximated="true">PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T08:16:33.830-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:security-protection>ALLOWS_USER_ACCESS</vuln:security-protection>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://matt.ucc.asn.au/dropbear/CHANGES" xml:lang="en">http://matt.ucc.asn.au/dropbear/CHANGES</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CISCO</vuln:source>
      <vuln:reference href="http://www.cisco.com/en/US/products/products_security_advisory09186a0080949c7a.shtml" xml:lang="en">20080213 Cisco Unified IP Phone Overflow and Denial of Service Vulnerabilities</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/10803" xml:lang="en">10803</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>VUPEN</vuln:source>
      <vuln:reference href="http://www.vupen.com/english/advisories/2008/0543" xml:lang="en">ADV-2008-0543</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/16810" xml:lang="en">dropbear-dss-code-execution(16810)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/40490" xml:lang="en">cisco-unifiedipphone-ssh-bo(40490)</vuln:reference>
    </vuln:references>
    <vuln:summary>The DSS verification code in Dropbear SSH Server before 0.43 frees uninitialized variables, which might allow remote attackers to gain access.</vuln:summary>
  </entry>
  <entry id="CVE-2005-4178">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:3.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:debian:debian_linux:3.0</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:3.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2005-4178</vuln:cve-id>
    <vuln:published-datetime>2005-12-12T16:03:00.000-05:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:49:28.277-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.5</cvss:score>
        <cvss:access-vector approximated="true">NETWORK</cvss:access-vector>
        <cvss:access-complexity approximated="true">LOW</cvss:access-complexity>
        <cvss:authentication approximated="true">SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact approximated="true">PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact approximated="true">PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact approximated="true">PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T08:14:31.577-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:security-protection>ALLOWS_USER_ACCESS</vuln:security-protection>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2005q4/000312.html" xml:lang="en">[dropbear] 20051211 Dropbear 0.47 (and security fix)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://matt.ucc.asn.au/dropbear/dropbear.html" xml:lang="en">http://matt.ucc.asn.au/dropbear/dropbear.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>DEBIAN</vuln:source>
      <vuln:reference href="http://www.debian.org/security/2005/dsa-923" xml:lang="en">DSA-923</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>GENTOO</vuln:source>
      <vuln:reference href="http://www.gentoo.org/security/en/glsa/glsa-200512-13.xml" xml:lang="en">GLSA-200512-13</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/15923/" xml:lang="en">15923</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>VUPEN</vuln:source>
      <vuln:reference href="http://www.vupen.com/english/advisories/2005/2962" xml:lang="en">ADV-2005-2962</vuln:reference>
    </vuln:references>
    <vuln:summary>Buffer overflow in Dropbear server before 0.47 allows authenticated users to execute arbitrary code via unspecified inputs that cause insufficient memory to be allocated due to an incorrect expression that does not enforce the proper order of operations.</vuln:summary>
  </entry>
  <entry id="CVE-2012-0920">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:7.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:debian:debian_linux:6.0</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:7.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2012-0920</vuln:cve-id>
    <vuln:published-datetime>2012-06-05T18:55:09.437-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:47:27.037-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>HIGH</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T08:07:52.247-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-399"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://matt.ucc.asn.au/dropbear/CHANGES" xml:lang="en">http://matt.ucc.asn.au/dropbear/CHANGES</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>DEBIAN</vuln:source>
      <vuln:reference href="http://www.debian.org/security/2012/dsa-2456" xml:lang="en">DSA-2456</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/52159" xml:lang="en">52159</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/73444" xml:lang="en">dropbear-code-execution(73444)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749" xml:lang="en">https://secure.ucc.asn.au/hg/dropbear/rev/818108bf7749</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.mantor.org/~northox/misc/CVE-2012-0920.html" xml:lang="en">https://www.mantor.org/~northox/misc/CVE-2012-0920.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Use-after-free vulnerability in Dropbear SSH Server 0.52 through 2012.54, when command restriction and public key authentication are enabled, allows remote authenticated users to execute arbitrary code and bypass command restrictions via multiple crafted command requests, related to "channels concurrency."</vuln:summary>
  </entry>
  <entry id="CVE-2013-0522">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ibm:lotus_notes:8.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:lotus_notes:8.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:lotus_notes:8.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:lotus_notes:8.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:lotus_notes:8.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:lotus_notes:8.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:lotus_notes:8.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:lotus_notes:9.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ibm:lotus_notes:8.0</vuln:product>
      <vuln:product>cpe:/a:ibm:lotus_notes:8.0.1</vuln:product>
      <vuln:product>cpe:/a:ibm:lotus_notes:8.0.2</vuln:product>
      <vuln:product>cpe:/a:ibm:lotus_notes:8.5</vuln:product>
      <vuln:product>cpe:/a:ibm:lotus_notes:8.5.1</vuln:product>
      <vuln:product>cpe:/a:ibm:lotus_notes:8.5.2</vuln:product>
      <vuln:product>cpe:/a:ibm:lotus_notes:8.5.3</vuln:product>
      <vuln:product>cpe:/a:ibm:lotus_notes:9.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2013-0522</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T10:29:00.277-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:56:48.263-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>1.9</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T13:44:42.287-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/82531" xml:lang="en">ibm-notes-password-retrieval(82531)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www-01.ibm.com/support/docview.wss?uid=swg21634508" xml:lang="en">https://www-01.ibm.com/support/docview.wss?uid=swg21634508</vuln:reference>
    </vuln:references>
    <vuln:summary>The Notes Client Single Logon feature in IBM Notes 8.0, 8.0.1, 8.0.2, 8.5, 8.5.1, 8.5.2, 8.5.3, and 9.0 on Windows allows local users to discover passwords via vectors involving an unspecified operating system communication mechanism for password transmission between Windows and Notes. IBM X-Force ID: 82531.</vuln:summary>
  </entry>
  <entry id="CVE-2013-4421">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2013-4421</vuln:cve-id>
    <vuln:published-datetime>2013-10-25T19:55:03.847-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:31:16.843-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T08:03:27.753-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-189"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>FEDORA</vuln:source>
      <vuln:reference href="http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119300.html" xml:lang="en">FEDORA-2013-18606</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>FEDORA</vuln:source>
      <vuln:reference href="http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119323.html" xml:lang="en">FEDORA-2013-18593</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SUSE</vuln:source>
      <vuln:reference href="http://lists.opensuse.org/opensuse-updates/2013-10/msg00061.html" xml:lang="en">openSUSE-SU-2013:1616</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SUSE</vuln:source>
      <vuln:reference href="http://lists.opensuse.org/opensuse-updates/2013-11/msg00046.html" xml:lang="en">openSUSE-SU-2013:1696</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="http://www.openwall.com/lists/oss-security/2013/10/11/4" xml:lang="en">[oss-security] 20131010 Re: CVE Request: dropbear sshd daemon 2013.59 release</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/62958" xml:lang="en">62958</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://matt.ucc.asn.au/dropbear/CHANGES" xml:lang="en">https://matt.ucc.asn.au/dropbear/CHANGES</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://secure.ucc.asn.au/hg/dropbear/rev/0bf76f54de6f" xml:lang="en">https://secure.ucc.asn.au/hg/dropbear/rev/0bf76f54de6f</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.citrix.com/article/CTX216642" xml:lang="en">https://support.citrix.com/article/CTX216642</vuln:reference>
    </vuln:references>
    <vuln:summary>The buf_decompress function in packet.c in Dropbear SSH Server before 2013.59 allows remote attackers to cause a denial of service (memory consumption) via a compressed packet that has a large size when it is decompressed.</vuln:summary>
  </entry>
  <entry id="CVE-2013-4434">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2013-4434</vuln:cve-id>
    <vuln:published-datetime>2013-10-25T19:55:03.957-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:48:31.617-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T08:00:07.680-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-189"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SUSE</vuln:source>
      <vuln:reference href="http://lists.opensuse.org/opensuse-updates/2013-10/msg00061.html" xml:lang="en">openSUSE-SU-2013:1616</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SUSE</vuln:source>
      <vuln:reference href="http://lists.opensuse.org/opensuse-updates/2013-11/msg00046.html" xml:lang="en">openSUSE-SU-2013:1696</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="http://www.openwall.com/lists/oss-security/2013/10/16/11" xml:lang="en">[oss-security] 20131015 Re: CVE Request: dropbear sshd daemon 2013.59 release</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/62993" xml:lang="en">62993</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://matt.ucc.asn.au/dropbear/CHANGES" xml:lang="en">https://matt.ucc.asn.au/dropbear/CHANGES</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://secure.ucc.asn.au/hg/dropbear/rev/d7784616409a" xml:lang="en">https://secure.ucc.asn.au/hg/dropbear/rev/d7784616409a</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.citrix.com/article/CTX216642" xml:lang="en">https://support.citrix.com/article/CTX216642</vuln:reference>
    </vuln:references>
    <vuln:summary>Dropbear SSH Server before 2013.59 generates error messages for a failed logon attempt with different time delays depending on whether the user account exists, which allows remote attackers to discover valid usernames.</vuln:summary>
  </entry>
  <entry id="CVE-2013-4451">
    <vuln:cve-id>CVE-2013-4451</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:00.420-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:00.453-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/sitaramc/gitolite/commit/3dad4f8e3214d6ab5f71823019a624fa48b055a3" xml:lang="en">https://github.com/sitaramc/gitolite/commit/3dad4f8e3214d6ab5f71823019a624fa48b055a3</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://groups.google.com/forum/#!topic/gitolite/Tu1sjaf7A4A/discussion" xml:lang="en">https://groups.google.com/forum/#!topic/gitolite/Tu1sjaf7A4A/discussion</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://www.openwall.com/lists/oss-security/2013/10/21/11" xml:lang="en">[oss-security] 20131021 Re: CVE Request: gitolite world writable files for fresh installs of v3.5.3</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="https://www.securityfocus.com/bid/63237" xml:lang="en">63237</vuln:reference>
    </vuln:references>
    <vuln:summary>gitolite commit fa06a34 through 3.5.3 might allow attackers to have unspecified impact via vectors involving world-writable permissions when creating (1) ~/.gitolite.rc, (2) ~/.gitolite, or (3) ~/repositories/gitolite-admin.git on fresh installs.</vuln:summary>
  </entry>
  <entry id="CVE-2013-7203">
    <vuln:cve-id>CVE-2013-7203</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:01.373-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:01.407-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://packetstormsecurity.com/files/149438/ManageEngine-SupportCenter-Plus-8.1.0-Cross-Site-Scripting.html" xml:lang="en">http://packetstormsecurity.com/files/149438/ManageEngine-SupportCenter-Plus-8.1.0-Cross-Site-Scripting.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>FEDORA</vuln:source>
      <vuln:reference href="https://lists.fedoraproject.org/pipermail/package-announce/2014-January/125611.html" xml:lang="en">FEDORA-2013-23953</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://marc.info/?l=oss-security&amp;m=138783069700756&amp;w=2" xml:lang="en">[oss-security] 20131223 Re: CVE Request: gitolite world writable files for fresh installs of v3.5.3</vuln:reference>
    </vuln:references>
    <vuln:summary>gitolite before commit fa06a34 might allow local users to read arbitrary files in repositories via vectors related to the user umask when running gitolite setup.</vuln:summary>
  </entry>
  <entry id="CVE-2014-0243">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:check_mk_project:check_mk:1.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:check_mk_project:check_mk:1.2.5:i2p1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:check_mk_project:check_mk:1.2.5</vuln:product>
      <vuln:product>cpe:/a:check_mk_project:check_mk:1.2.5:i2p1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2014-0243</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T13:29:00.233-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T14:04:41.577-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>2.1</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T12:45:31.257-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-59"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://git.mathias-kettner.de/git/?p=check_mk.git;a=commit;h=0426323df1641596c4f01ef5a716a3b65276f01c" xml:lang="en">http://git.mathias-kettner.de/git/?p=check_mk.git;a=commit;h=0426323df1641596c4f01ef5a716a3b65276f01c</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://git.mathias-kettner.de/git/?p=check_mk.git;a=commit;h=a2ef8d00c53ec9cbd05c4ae2f09b50761130e7ce" xml:lang="en">http://git.mathias-kettner.de/git/?p=check_mk.git;a=commit;h=a2ef8d00c53ec9cbd05c4ae2f09b50761130e7ce</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>FEDORA</vuln:source>
      <vuln:reference href="http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134160.html" xml:lang="en">FEDORA-2014-6818</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>FEDORA</vuln:source>
      <vuln:reference href="http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134166.html" xml:lang="en">FEDORA-2014-6810</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://packetstormsecurity.com/files/126857/Check_MK-Arbitrary-File-Disclosure.html" xml:lang="en">http://packetstormsecurity.com/files/126857/Check_MK-Arbitrary-File-Disclosure.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>FULLDISC</vuln:source>
      <vuln:reference href="http://seclists.org/fulldisclosure/2014/May/145" xml:lang="en">20140528 LSE Leading Security Experts GmbH - LSE-2014-05-21 - Check_MK - Arbitrary File Disclosure Vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="http://www.openwall.com/lists/oss-security/2014/05/28/1" xml:lang="en">[oss-security] 20140528 LSE Leading Security Experts GmbH - LSE-2014-05-21 - Check_MK - Arbitrary File Disclosure Vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/67674" xml:lang="en">67674</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=1101669" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=1101669</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECUNIA</vuln:source>
      <vuln:reference href="https://secuniaresearch.flexerasoftware.com/advisories/58536" xml:lang="en">58536</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BUGTRAQ</vuln:source>
      <vuln:reference href="https://www.securityfocus.com/archive/1/532224/100/0/threaded" xml:lang="en">20140528 LSE Leading Security Experts GmbH - LSE-2014-05-21 - Check_MK - Arbitrary File Disclosure Vulnerability</vuln:reference>
    </vuln:references>
    <vuln:summary>Check_MK through 1.2.5i2p1 allows local users to read arbitrary files via a symlink attack to a file in /var/lib/check_mk_agent/job.</vuln:summary>
  </entry>
  <entry id="CVE-2014-2079">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:x_file_explorer_project:x_file_explorer:1.32.5"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:7.0"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:x_file_explorer_project:x_file_explorer:1.32.5</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:7.0</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2014-2079</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T10:29:00.327-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T08:31:06.393-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>2.1</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T09:12:55.960-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-264"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="http://www.openwall.com/lists/oss-security/2014/02/24/5" xml:lang="en">[oss-security] 20140224 Re: xfe: directory masks ignored when creating new files on Samba and NFS</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/65748" xml:lang="en">65748</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739536" xml:lang="en">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739536</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=1069066" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=1069066</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/91519" xml:lang="en">xfile-explorer-cve20142079-sec-bypass(91519)</vuln:reference>
    </vuln:references>
    <vuln:summary>X File Explorer (aka xfe) might allow local users to bypass intended access restrictions and gain access to arbitrary files by leveraging failure to use directory masks when creating files on Samba and NFS shares.</vuln:summary>
  </entry>
  <entry id="CVE-2014-2296">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2014-2296</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T13:29:00.210-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T09:31:38.057-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T14:52:08.153-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-611"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="http://jasig.275507.n4.nabble.com/CAS-3-5-2-1-and-3-4-12-1-Security-Releases-td4662444.html" xml:lang="en">[cas-dev] 20140401 CAS 3.5.2.1 and 3.4.12.1 Security Releases</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://vigilance.fr/vulnerability/Jasig-CAS-Server-bypassing-authentication-via-Google-Accounts-Integration-14512" xml:lang="en">https://vigilance.fr/vulnerability/Jasig-CAS-Server-bypassing-authentication-via-Google-Accounts-Integration-14512</vuln:reference>
    </vuln:references>
    <vuln:summary>XML external entity (XXE) vulnerability in java/org/jasig/cas/util/SamlUtils.java in Jasig CAS server before 3.4.12.1 and 3.5.x before 3.5.2.1, when Google Accounts Integration is enabled, allows remote unauthenticated users to bypass authentication via crafted XML data.</vuln:summary>
  </entry>
  <entry id="CVE-2014-2302">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:webedition:webedition_cms:6.2.7.0:s1"/>
        <cpe-lang:fact-ref name="cpe:/a:webedition:webedition_cms:6.3.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:webedition:webedition_cms:6.3.8:s1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:webedition:webedition_cms:6.2.7.0:s1</vuln:product>
      <vuln:product>cpe:/a:webedition:webedition_cms:6.3.3.0</vuln:product>
      <vuln:product>cpe:/a:webedition:webedition_cms:6.3.8:s1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2014-2302</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T13:29:00.313-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T10:45:25.723-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T08:11:16.217-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-94"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://packetstormsecurity.com/files/126861/webEdition-CMS-2.8.0.0-Remote-Command-Execution.html" xml:lang="en">http://packetstormsecurity.com/files/126861/webEdition-CMS-2.8.0.0-Remote-Command-Execution.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>FULLDISC</vuln:source>
      <vuln:reference href="http://seclists.org/fulldisclosure/2014/May/147" xml:lang="en">20140528 [RT-SA-2014-004] Remote Command Execution in webEdition CMS Installer Script</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BUGTRAQ</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/archive/1/532230/100/0/threaded" xml:lang="en">20140528 [RT-SA-2014-004] Remote Command Execution in webEdition CMS Installer Script</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/67692" xml:lang="en">67692</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.redteam-pentesting.de/advisories/rt-sa-2014-004" xml:lang="en">https://www.redteam-pentesting.de/advisories/rt-sa-2014-004</vuln:reference>
    </vuln:references>
    <vuln:summary>The installer script in webEdition CMS before 6.2.7-s1 and 6.3.x before 6.3.8-s1 allows remote attackers to conduct PHP Object Injection attacks by intercepting a request to update.webedition.org.</vuln:summary>
  </entry>
  <entry id="CVE-2014-4150">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:s48:scheme48:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:s48:scheme48:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2014-4150</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T13:29:00.273-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T08:02:25.850-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.6</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T16:02:56.400-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-59"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="http://www.openwall.com/lists/oss-security/2014/06/13/5" xml:lang="en">[oss-security] 20140613 Re: CVE request: scheme48: insecure use of temporary files in cmuscheme48.el</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://www.s48.org/cgi-bin/hgwebdir.cgi/s48/rev/a44624256297" xml:lang="en">http://www.s48.org/cgi-bin/hgwebdir.cgi/s48/rev/a44624256297</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/67654" xml:lang="en">67654</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748766" xml:lang="en">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748766</vuln:reference>
    </vuln:references>
    <vuln:summary>The scheme48-send-definition function in cmuscheme48.el in Scheme 48 allows local users to write to arbitrary files via a symlink attack on /tmp/s48lose.tmp.</vuln:summary>
  </entry>
  <entry id="CVE-2016-10727">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:1.11"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.3.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.3.7"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.4.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.10.3"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.12"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.12.3"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.22.1"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.22.3"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.24"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.24.5"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.26.1"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.26.3"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.28.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.30.3"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:2.32.3"/>
        <cpe-lang:fact-ref name="cpe:/a:gnome:evolution:3.0.3"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:gnome:evolution:1.0.8</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:1.2</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:1.2.1</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:1.2.2</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:1.2.3</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:1.2.4</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:1.4</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:1.4.3</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:1.4.4</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:1.4.5</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:1.4.6</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:1.5</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:1.11</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.0</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.0.0</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.0.1</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.0.2</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.1</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.2</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.2.1</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.3.1</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.3.2</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.3.3</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.3.4</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.3.5</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.3.6</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.3.6.1</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.3.7</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.4</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.4.2.1</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.6</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.8.1</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.10.3</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.12</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.12.3</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.22.1</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.22.3</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.24</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.24.5</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.26.1</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.26.3</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.28.3.1</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.30.3</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:2.32.3</vuln:product>
      <vuln:product>cpe:/a:gnome:evolution:3.0.3</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2016-10727</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T00:29:00.227-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T09:16:22.980-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T09:03:40.947-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=1334842" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=1334842</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/GNOME/evolution-data-server/releases/tag/EVOLUTION_DATA_SERVER_3_21_2" xml:lang="en">https://github.com/GNOME/evolution-data-server/releases/tag/EVOLUTION_DATA_SERVER_3_21_2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gitlab.gnome.org/GNOME/evolution-data-server/blob/master/NEWS#L1022" xml:lang="en">https://gitlab.gnome.org/GNOME/evolution-data-server/blob/master/NEWS#L1022</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gitlab.gnome.org/GNOME/evolution-data-server/commit/f26a6f67" xml:lang="en">https://gitlab.gnome.org/GNOME/evolution-data-server/commit/f26a6f67</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3724-1/" xml:lang="en">USN-3724-1</vuln:reference>
    </vuln:references>
    <vuln:summary>camel/providers/imapx/camel-imapx-server.c in the IMAPx component in GNOME evolution-data-server before 3.21.2 proceeds with cleartext data containing a password if the client wishes to use STARTTLS but the server will not use STARTTLS, which makes it easier for remote attackers to obtain sensitive information by sniffing the network. The server code was intended to report an error and not proceed, but the code was written incorrectly.</vuln:summary>
  </entry>
  <entry id="CVE-2016-10728">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:0.8.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.1:b1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.1:b2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.1:b3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.2:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3:b1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3:b2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3:b3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4:b1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4:b2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4:b3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.7"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0:b1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0:b2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0:rc3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.10"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.11"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.1:b1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.1:b2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.1:b3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.1:b4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0:rc3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:suricata-ids:suricata:0.8.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.0.0</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.0.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.0.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.0.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.0.4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.0.5</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.1:b1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.1:b2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.1:b3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.1:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.1.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.2:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.2.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3:b1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3:b2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3:b3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3.4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3.5</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3.6</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4:b1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4:b2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4:b3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.5</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.6</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.7</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0:b1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0:b2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0:rc2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0:rc3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.1:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.5</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.6</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.7</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.8</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.9</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.10</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.11</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.1:b1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.1:b2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.1:b3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.1:b4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0:rc2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0:rc3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0.1:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.1:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.1.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2016-10728</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T16:29:00.240-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:33:49.523-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T15:08:37.090-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/kirillwow/ids_bypass" xml:lang="en">https://github.com/kirillwow/ids_bypass</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/09/msg00019.html" xml:lang="en">[debian-lts-announce] 20180919 [SECURITY] [DLA 1508-1] suricata security update</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://redmine.openinfosecfoundation.org/issues/1880" xml:lang="en">https://redmine.openinfosecfoundation.org/issues/1880</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://suricata-ids.org/2016/09/07/suricata-3-1-2-released/" xml:lang="en">https://suricata-ids.org/2016/09/07/suricata-3-1-2-released/</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Suricata before 3.1.2. If an ICMPv4 error packet is received as the first packet on a flow in the to_client direction, it confuses the rule grouping lookup logic. The toclient inspection will then continue with the wrong rule group. This can lead to missed detection.</vuln:summary>
  </entry>
  <entry id="CVE-2016-8647">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:virtualization:4.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:virtualization:4.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2016-8647</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T10:29:00.267-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:05:28.200-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T09:26:49.557-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1685" xml:lang="en">RHSA-2017:1685</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8647" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8647</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/ansible/ansible-modules-core/pull/5388" xml:lang="en">https://github.com/ansible/ansible-modules-core/pull/5388</vuln:reference>
    </vuln:references>
    <vuln:summary>An input validation vulnerability was found in Ansible's mysql_user module before 2.2.1.0, which may fail to correctly change a password in certain circumstances. Thus the previous password would still be active when it should have been changed.</vuln:summary>
  </entry>
  <entry id="CVE-2016-9045">
    <vuln:cve-id>CVE-2016-9045</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T11:29:00.257-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T11:29:00.257-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2017-0314" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2017-0314</vuln:reference>
    </vuln:references>
    <vuln:summary>A code execution vulnerability exists in ProcessMaker Enterprise Core 3.0.1.7-community. A specially crafted web request can cause unsafe deserialization potentially resulting in PHP code being executed. An attacker can send a crafted web parameter to trigger this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2016-9574">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2016-9574</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T09:29:00.213-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:34:10.093-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T10:17:38.897-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-384"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.mozilla.org/show_bug.cgi?id=1320695" xml:lang="en">https://bugzilla.mozilla.org/show_bug.cgi?id=1320695</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9574" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9574</vuln:reference>
    </vuln:references>
    <vuln:summary>nss before version 3.30 is vulnerable to a remote denial of service during the session handshake when using SessionTicket extension and ECDHE-ECDSA.</vuln:summary>
  </entry>
  <entry id="CVE-2017-10935">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:zte:zxr10_1800-2s:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2017-10935</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T11:29:00.263-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:46:45.207-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T10:28:35.857-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-287"/>
    <vuln:cwe id="CWE-255"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1008723" xml:lang="en">http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1008723</vuln:reference>
    </vuln:references>
    <vuln:summary>All versions prior to ZSRV2 V3.00.40 of the ZTE ZXR10 1800-2S products allow remote authenticated users to bypass the original password authentication protection to change other user's password.</vuln:summary>
  </entry>
  <entry id="CVE-2017-10936">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:zte:zxcdn-sns:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2017-10936</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T11:29:00.310-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T10:16:31.717-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T10:00:24.117-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-89"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1008722" xml:lang="en">http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1008722</vuln:reference>
    </vuln:references>
    <vuln:summary>SQL injection vulnerability in all versions prior to V4.01.01 of the ZTE ZXCDN-SNS product allows remote attackers to execute arbitrary SQL commands via the aoData parameter, resulting in the disclosure of database information.</vuln:summary>
  </entry>
  <entry id="CVE-2017-10937">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:zte:zxiptv-ucm:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2017-10937</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T11:29:00.343-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:58:41.720-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T09:24:06.643-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-89"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1008782" xml:lang="en">http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1008782</vuln:reference>
    </vuln:references>
    <vuln:summary>SQL injection vulnerability in all versions prior to V2.01.05.09 of the ZTE ZXIPTV-UCM product allows remote attackers to execute arbitrary SQL commands via the opertype parameter, resulting in the disclosure of database information.</vuln:summary>
  </entry>
  <entry id="CVE-2017-1114">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ibm:campaign:9.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:campaign:9.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:campaign:10.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ibm:campaign:9.1</vuln:product>
      <vuln:product>cpe:/a:ibm:campaign:9.1.2</vuln:product>
      <vuln:product>cpe:/a:ibm:campaign:10.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-1114</vuln:cve-id>
    <vuln:published-datetime>2018-09-07T11:29:00.237-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:06:43.997-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T09:22:32.433-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/121152" xml:lang="en">ibm-campaign-cve20171114-xss(121152)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.ibm.com/support/docview.wss?uid=ibm10729773" xml:lang="en">https://www.ibm.com/support/docview.wss?uid=ibm10729773</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM Campaign 9.1, 9.1.2, and 10 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 121152.</vuln:summary>
  </entry>
  <entry id="CVE-2017-1115">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ibm:campaign:9.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:campaign:9.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:campaign:10.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ibm:campaign:9.1</vuln:product>
      <vuln:product>cpe:/a:ibm:campaign:9.1.2</vuln:product>
      <vuln:product>cpe:/a:ibm:campaign:10.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-1115</vuln:cve-id>
    <vuln:published-datetime>2018-09-07T11:29:00.377-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:07:51.253-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T09:27:29.837-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-74"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/121153" xml:lang="en">ibm-campaign-cve20171115-html-injection(121153)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.ibm.com/support/docview.wss?uid=ibm10729769" xml:lang="en">https://www.ibm.com/support/docview.wss?uid=ibm10729769</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM Campaign 9.1, 9.1.2, and 10 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 121153.</vuln:summary>
  </entry>
  <entry id="CVE-2017-12164">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:gnome:gnome_display_manager:3.24.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:gnome:gnome_display_manager:3.24.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-12164</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T12:29:00.327-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:51:10.677-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.9</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T10:21:42.767-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-254"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12164" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12164</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://gitlab.gnome.org/GNOME/gdm/commit/ff98b28" xml:lang="en">https://gitlab.gnome.org/GNOME/gdm/commit/ff98b28</vuln:reference>
    </vuln:references>
    <vuln:summary>A flaw was discovered in gdm 3.24.1 where gdm greeter was no longer setting the ran_once boolean during autologin. If autologin was enabled for a victim, an attacker could simply select 'login as another user' to unlock their screen.</vuln:summary>
  </entry>
  <entry id="CVE-2017-12171">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux:6.9"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_desktop:6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server:6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_workstation:6.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:apache:http_server:2.2.15-60"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:apache:http_server:2.2.15-60</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux:6.9</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_desktop:6.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server:6.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_workstation:6.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-12171</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T13:29:00.300-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:00:38.163-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.4</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T11:01:22.787-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/101516" xml:lang="en">101516</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1039633" xml:lang="en">1039633</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:2972" xml:lang="en">RHSA-2017:2972</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12171" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12171</vuln:reference>
    </vuln:references>
    <vuln:summary>A regression was found in the Red Hat Enterprise Linux 6.9 version of httpd 2.2.15-60, causing comments in the "Allow" and "Deny" configuration lines to be parsed incorrectly. A web administrator could unintentionally allow any client to access a restricted HTTP resource.</vuln:summary>
  </entry>
  <entry id="CVE-2017-13091">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:-:-:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:-:-:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-13091</vuln:cve-id>
    <vuln:published-datetime>2018-07-13T16:29:02.113-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:53:33.810-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.6</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:26:05.330-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-310"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/101699" xml:lang="en">101699</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CERT-VN</vuln:source>
      <vuln:reference href="https://www.kb.cert.org/vuls/id/739007" xml:lang="en">VU#739007</vuln:reference>
    </vuln:references>
    <vuln:summary>The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), as well as the management of access rights for such IP, including improperly specified padding in CBC mode allows use of an EDA tool as a decryption oracle. The methods are flawed and, in the most egregious cases, enable attack vectors that allow recovery of the entire underlying plaintext IP. Implementations of IEEE P1735 may be weak to cryptographic attacks that allow an attacker to obtain plaintext intellectual property without the key, among other impacts.</vuln:summary>
  </entry>
  <entry id="CVE-2017-13092">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:-:-:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:-:-:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-13092</vuln:cve-id>
    <vuln:published-datetime>2018-07-13T16:29:02.160-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:14:09.263-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.6</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:25:54.783-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-310"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/101699" xml:lang="en">101699</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CERT-VN</vuln:source>
      <vuln:reference href="https://www.kb.cert.org/vuls/id/739007" xml:lang="en">VU#739007</vuln:reference>
    </vuln:references>
    <vuln:summary>The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), as well as the management of access rights for such IP, including improperly specified HDL syntax allows use of an EDA tool as a decryption oracle. The methods are flawed and, in the most egregious cases, enable attack vectors that allow recovery of the entire underlying plaintext IP. Implementations of IEEE P1735 may be weak to cryptographic attacks that allow an attacker to obtain plaintext intellectual property without the key, among other impacts.</vuln:summary>
  </entry>
  <entry id="CVE-2017-13093">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:-:-:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:-:-:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-13093</vuln:cve-id>
    <vuln:published-datetime>2018-07-13T16:29:02.207-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:30:07.157-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.6</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:25:43.533-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-310"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/101699" xml:lang="en">101699</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CERT-VN</vuln:source>
      <vuln:reference href="https://www.kb.cert.org/vuls/id/739007" xml:lang="en">VU#739007</vuln:reference>
    </vuln:references>
    <vuln:summary>The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), as well as the management of access rights for such IP, including modification of encrypted IP cyphertext to insert hardware trojans. The methods are flawed and, in the most egregious cases, enable attack vectors that allow recovery of the entire underlying plaintext IP. Implementations of IEEE P1735 may be weak to cryptographic attacks that allow an attacker to obtain plaintext intellectual property without the key, among other impacts.</vuln:summary>
  </entry>
  <entry id="CVE-2017-13094">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:-:-:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:-:-:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-13094</vuln:cve-id>
    <vuln:published-datetime>2018-07-13T16:29:02.253-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:22:11.057-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.6</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:25:36.860-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-310"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/101699" xml:lang="en">101699</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CERT-VN</vuln:source>
      <vuln:reference href="https://www.kb.cert.org/vuls/id/739007" xml:lang="en">VU#739007</vuln:reference>
    </vuln:references>
    <vuln:summary>The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), as well as the management of access rights for such IP, including modification of the encryption key and insertion of hardware trojans in any IP. The methods are flawed and, in the most egregious cases, enable attack vectors that allow recovery of the entire underlying plaintext IP. Implementations of IEEE P1735 may be weak to cryptographic attacks that allow an attacker to obtain plaintext intellectual property without the key, among other impacts.</vuln:summary>
  </entry>
  <entry id="CVE-2017-13095">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:-:-:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:-:-:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-13095</vuln:cve-id>
    <vuln:published-datetime>2018-07-13T16:29:02.283-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:18:41.810-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.6</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:25:27.170-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-310"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/101699" xml:lang="en">101699</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CERT-VN</vuln:source>
      <vuln:reference href="https://www.kb.cert.org/vuls/id/739007" xml:lang="en">VU#739007</vuln:reference>
    </vuln:references>
    <vuln:summary>The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), as well as the management of access rights for such IP, including modification of a license-deny response to a license grant. The methods are flawed and, in the most egregious cases, enable attack vectors that allow recovery of the entire underlying plaintext IP. Implementations of IEEE P1735 may be weak to cryptographic attacks that allow an attacker to obtain plaintext intellectual property without the key, among other impacts.</vuln:summary>
  </entry>
  <entry id="CVE-2017-13096">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:-:-:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:-:-:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-13096</vuln:cve-id>
    <vuln:published-datetime>2018-07-13T16:29:02.330-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:16:19.707-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.6</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:25:18.890-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-310"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/101699" xml:lang="en">101699</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CERT-VN</vuln:source>
      <vuln:reference href="https://www.kb.cert.org/vuls/id/739007" xml:lang="en">VU#739007</vuln:reference>
    </vuln:references>
    <vuln:summary>The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), as well as the management of access rights for such IP, including modification of Rights Block to remove or relax access control. The methods are flawed and, in the most egregious cases, enable attack vectors that allow recovery of the entire underlying plaintext IP. Implementations of IEEE P1735 may be weak to cryptographic attacks that allow an attacker to obtain plaintext intellectual property without the key, among other impacts.</vuln:summary>
  </entry>
  <entry id="CVE-2017-13097">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:-:-:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:-:-:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-13097</vuln:cve-id>
    <vuln:published-datetime>2018-07-13T16:29:02.363-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T10:41:04.607-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.6</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:24:07.773-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-310"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/101699" xml:lang="en">101699</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CERT-VN</vuln:source>
      <vuln:reference href="https://www.kb.cert.org/vuls/id/739007" xml:lang="en">VU#739007</vuln:reference>
    </vuln:references>
    <vuln:summary>The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), as well as the management of access rights for such IP, including modification of Rights Block to remove or relax license requirement. The methods are flawed and, in the most egregious cases, enable attack vectors that allow recovery of the entire underlying plaintext IP. Implementations of IEEE P1735 may be weak to cryptographic attacks that allow an attacker to obtain plaintext intellectual property without the key, among other impacts.</vuln:summary>
  </entry>
  <entry id="CVE-2017-14443">
    <vuln:cve-id>CVE-2017-14443</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T13:29:00.267-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:29:00.267-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0492" xml:lang="en">https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0492</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable information leak vulnerability exists in Insteon Hub running firmware version 1012. The HTTP server implementation incorrectly checks the number of GET parameters supplied, leading to an arbitrarily controlled information leak on the whole device memory. An attacker can send an authenticated HTTP request to trigger this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2017-15137">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:openshift:-"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:openshift_container_platform:3.9"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:openshift:-</vuln:product>
      <vuln:product>cpe:/a:redhat:openshift_container_platform:3.9</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-15137</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T16:29:00.223-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:00:04.583-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T10:16:46.910-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHBA-2018:0489" xml:lang="en">RHBA-2018:0489</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15137" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15137</vuln:reference>
    </vuln:references>
    <vuln:summary>The OpenShift image import whitelist failed to enforce restrictions correctly when running commands such as "oc tag", for example. This could allow a user with access to OpenShift to run images from registries that should not be allowed.</vuln:summary>
  </entry>
  <entry id="CVE-2017-15705">
    <vuln:cve-id>CVE-2017-15705</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T10:29:00.293-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T06:29:12.747-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105347" xml:lang="en">105347</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E" xml:lang="en">[announce] 20180916 [SECURITY] Apache SpamAssassin 3.4.2 resolves CVE-2017-15705, CVE-2016-1238, CVE-2018-11780 &amp; CVE-2018-11781</vuln:reference>
    </vuln:references>
    <vuln:summary>A denial of service vulnerability was identified that exists in Apache SpamAssassin before 3.4.2. The vulnerability arises with certain unclosed tags in emails that cause markup to be handled incorrectly leading to scan timeouts. In Apache SpamAssassin, using HTML::Parser, we setup an object and hook into the begin and end tag event handlers In both cases, the "open" event is immediately followed by a "close" event - even if the tag *does not* close in the HTML being parsed. Because of this, we are missing the "text" event to deal with the object normally. This can cause carefully crafted emails that might take more scan time than expected leading to a Denial of Service. The issue is possibly a bug or design decision in HTML::Parser that specifically impacts the way Apache SpamAssassin uses the module with poorly formed html. The exploit has been seen in the wild but not believed to have been purposefully part of a Denial of Service attempt. We are concerned that there may be attempts to abuse the vulnerability in the future.</vuln:summary>
  </entry>
  <entry id="CVE-2017-15818">
    <vuln:cve-id>CVE-2017-15818</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:00.270-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:00.453-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=abe4f7042cbdef928ffc152335a17150fb39b096" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=abe4f7042cbdef928ffc152335a17150fb39b096</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while loading a user application in qseecom, an integer overflow could potentially occur if the application partition size is rounded up to page_size.</vuln:summary>
  </entry>
  <entry id="CVE-2017-15825">
    <vuln:cve-id>CVE-2017-15825</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:00.443-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:00.657-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=252e22c9adb9b59c36e59e00d8b43013facec4d6" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=252e22c9adb9b59c36e59e00d8b43013facec4d6</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a gpt update, an out of bounds memory access may potentially occur.</vuln:summary>
  </entry>
  <entry id="CVE-2017-15828">
    <vuln:cve-id>CVE-2017-15828</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:00.677-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:00.890-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=86ea9e5dd16d918f8960067157012cc15176f82f" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=86ea9e5dd16d918f8960067157012cc15176f82f</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while accessing the keystore in LK, an integer overflow vulnerability exists which may potentially lead to a buffer overflow.</vuln:summary>
  </entry>
  <entry id="CVE-2017-15844">
    <vuln:cve-id>CVE-2017-15844</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:00.850-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:01.077-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=19622514c69e798d91e7908090b3d79dfdb14715" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=19622514c69e798d91e7908090b3d79dfdb14715</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the function for writing device values into flash, uninitialized memory can be written to flash.</vuln:summary>
  </entry>
  <entry id="CVE-2017-1794">
    <vuln:cve-id>CVE-2017-1794</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T11:29:01.233-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:01.250-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/137039" xml:lang="en">ibm-tivoli-cve20171794-priv-escalation(137039)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.ibm.com/support/docview.wss?uid=swg22014097" xml:lang="en">https://www.ibm.com/support/docview.wss?uid=swg22014097</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM Tivoli Monitoring 6.2.3 through 6.2.3.5 and 6.3.0 through 6.3.0.7 are vulnerable to both TEPS user privilege escalation and possible denial of service due to unconstrained memory growth. IBM X-Force ID: 137039.</vuln:summary>
  </entry>
  <entry id="CVE-2017-18104">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:-"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.4.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.4.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.4.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2_156"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.4::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.4::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.4::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.5::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.5::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.5::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.4::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.4::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.4::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.11::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.11::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.11::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.12"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.13"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.14"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.15"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.12"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.13"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.14"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.10_"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.12"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.6.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:atlassian:jira:-</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.4.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.4.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.4.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2_156</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.4::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.4::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.4::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.5::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.5::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.5::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.4::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.4::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.4::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.11::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.11::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.11::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.0.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.1.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.12</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.13</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.14</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.15</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.12</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.13</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.14</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.10_</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.12</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.6.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.6.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-18104</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T09:29:00.230-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:02:59.410-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T12:48:51.303-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jira.atlassian.com/browse/JRASERVER-59980" xml:lang="en">https://jira.atlassian.com/browse/JRASERVER-59980</vuln:reference>
    </vuln:references>
    <vuln:summary>The Webhooks component of Atlassian Jira before version 7.6.7 and from version 7.7.0 before version 7.11.0 allows remote attackers who are able to observe or otherwise intercept webhook events to learn information about changes in issues that should not be sent because they are not contained within the results of a specified JQL query.</vuln:summary>
  </entry>
  <entry id="CVE-2017-18280">
    <vuln:cve-id>CVE-2017-18280</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:00.247-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T06:29:07.337-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041432" xml:lang="en">1041432</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components" xml:lang="en">https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version MDM9607, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SDM429, SDM439, SDM632, Snapdragon_High_Med_2016, when a Trusted Application has opened the SPI/I2C interface to a particular device, it is possible for another Trusted Application to read the data on this open interface by calling the SPI/I2C read function.</vuln:summary>
  </entry>
  <entry id="CVE-2017-18301">
    <vuln:cve-id>CVE-2017-18301</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:00.370-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T06:29:07.510-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041432" xml:lang="en">1041432</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components" xml:lang="en">https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Small Cell SoC and Snapdragon (Automobile, Mobile, Wear) in version FSM9055, FSM9955, MDM9607, MDM9640, MDM9650, MSM8909W, SD 425, SD 427, SD 430, SD 435, SD 450, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SDM630, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, providing the NULL argument of ICE regulator while processing create key IOCTL results in system restart.</vuln:summary>
  </entry>
  <entry id="CVE-2017-18302">
    <vuln:cve-id>CVE-2017-18302</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:00.510-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T06:29:07.683-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041432" xml:lang="en">1041432</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components" xml:lang="en">https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile ,Mobile) in version MSM8996AU, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016, a crafted HLOS client can modify the structure in memory passed to a QSEE application between the time of check and the time of use, resulting in arbitrary writes to TZ kernel memory regions.</vuln:summary>
  </entry>
  <entry id="CVE-2017-18314">
    <vuln:cve-id>CVE-2017-18314</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:00.667-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:00.683-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components" xml:lang="en">https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016, on TZ cold boot the CNOC_QDSS RG0 locked by xBL_SEC is cleared by TZ.</vuln:summary>
  </entry>
  <entry id="CVE-2017-18343">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.10"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.11"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.12"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.13"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.14"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.15"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.16"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.17"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.18"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:1.4.19"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.0:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.0:beta2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.0:beta3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.0:beta4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.0:beta5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.0:rc3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.0:rc4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.0:rc5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.0:rc6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.10"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.11"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.12"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.13"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.14"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.15"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.16"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.17"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.18"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.19"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.20"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.21"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.22"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.23"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.24"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.0.25"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.10"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.11"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.12"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.1.13"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.10"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.11"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.12"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.13"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.14"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.15"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.16"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.17"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.18"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.19"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.20"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.21"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.22"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.23"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.24"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.25"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.26"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.27"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.28"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.29"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.30"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.31"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.32"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.33"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.34"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.35"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.36"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.37"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.38"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.39"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.40"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.41"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.3.42"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.0:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.0:beta2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.4.10"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.0:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.0:beta2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.10"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.11"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.5.12"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.0:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.0:beta2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.10"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.11"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.12"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.6.13"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.0:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.0:beta2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.10"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.11"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.12"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.13"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.14"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.15"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.16"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.17"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.18"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.19"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.20"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.21"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.22"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.23"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.24"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.25"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.26"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.27"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.28"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.29"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.30"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.31"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.7.32"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.0:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.10"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.11"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.12"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.13"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.14"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.15"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.16"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.17"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.18"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.19"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.20"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.21"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.22"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.23"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.24"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:2.8.25"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.0.0:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.0:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.1.10"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.0:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.2.12"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.3.0:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.3.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:sensiolabs:symfony:3.3.5"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.0:rc1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.0:rc2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.10</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.11</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.12</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.13</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.14</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.15</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.16</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.17</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.18</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:1.4.19</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.0:beta1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.0:beta2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.0:beta3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.0:beta4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.0:beta5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.0:rc1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.0:rc2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.0:rc3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.0:rc4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.0:rc5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.0:rc6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.10</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.11</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.12</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.13</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.14</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.15</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.16</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.17</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.18</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.19</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.20</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.21</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.22</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.23</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.24</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.0.25</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.10</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.11</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.12</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.1.13</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.2.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.2.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.2.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.2.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.2.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.2.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.2.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.2.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.2.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.2.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.2.10</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.2.11</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.10</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.11</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.12</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.13</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.14</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.15</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.16</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.17</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.18</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.19</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.20</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.21</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.22</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.23</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.24</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.25</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.26</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.27</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.28</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.29</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.30</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.31</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.32</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.33</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.34</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.35</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.36</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.37</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.38</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.39</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.40</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.41</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.3.42</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.0:beta1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.0:beta2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.0:rc1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.4.10</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.0:beta1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.0:beta2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.0:rc1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.10</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.11</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.5.12</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.0:beta1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.0:beta2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.10</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.11</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.12</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.6.13</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.0:beta1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.0:beta2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.10</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.11</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.12</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.13</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.14</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.15</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.16</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.17</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.18</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.19</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.20</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.21</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.22</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.23</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.24</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.25</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.26</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.27</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.28</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.29</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.30</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.31</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.7.32</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.0:beta1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.10</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.11</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.12</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.13</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.14</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.15</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.16</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.17</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.18</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.19</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.20</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.21</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.22</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.23</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.24</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:2.8.25</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.0.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.0.0:beta1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.0.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.0.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.0.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.0.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.0.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.0.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.0.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.0.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.0.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.0:beta1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.0:rc1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.1.10</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.0:beta1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.0:rc1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.0:rc2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.5</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.6</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.7</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.8</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.9</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.10</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.11</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.2.12</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.3.0</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.3.0:beta1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.3.0:rc1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.3.1</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.3.2</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.3.3</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.3.4</vuln:product>
      <vuln:product>cpe:/a:sensiolabs:symfony:3.3.5</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-18343</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T20:29:00.237-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T13:03:55.633-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:51:29.553-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/barryvdh/laravel-debugbar/issues/850" xml:lang="en">https://github.com/barryvdh/laravel-debugbar/issues/850</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/symfony/debug/pull/7/commits/e48bda29143bd1a83001780b4a78e483822d985c" xml:lang="en">https://github.com/symfony/debug/pull/7/commits/e48bda29143bd1a83001780b4a78e483822d985c</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/symfony/symfony/issues/27987" xml:lang="en">https://github.com/symfony/symfony/issues/27987</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/symfony/symfony/pull/23684" xml:lang="en">https://github.com/symfony/symfony/pull/23684</vuln:reference>
    </vuln:references>
    <vuln:summary>** DISPUTED ** The debug handler in Symfony before v2.7.33, 2.8.x before v2.8.26, 3.x before v3.2.13, and 3.3.x before v3.3.6 has XSS via an array key during exception pretty printing in ExceptionHandler.php, as demonstrated by a /_debugbar/open?op=get URI. NOTE: the vendor's position is that this is not a vulnerability because the debug tools are not intended for production use. NOTE: the Symfony Debug component is used by Laravel Debugbar.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2579">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.61.00"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.61.00</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-2579</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T14:29:00.313-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:55:48.317-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T09:41:31.620-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/96714" xml:lang="en">96714</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579</vuln:reference>
    </vuln:references>
    <vuln:summary>An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2580">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.61.00"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.61.00</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-2580</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T14:29:00.360-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:53:52.733-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T09:39:19.677-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-787"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/96712" xml:lang="en">96712</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2580" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2580</vuln:reference>
    </vuln:references>
    <vuln:summary>An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2581">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.35.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.35.98"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.36.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.37.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.38.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.39.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.40.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.41.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.42.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.42.06"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.43.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.43.06"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.44.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.44.04"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.45.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.45.07"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.46.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.46.06"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.47.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.48.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.48.04"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.49.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.49.05"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.50.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.50.08"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.51.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.51.05"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.52.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.52.06"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.53.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.53.05"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.54.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.54.04"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.55.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.55.03"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.56.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.56.05"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.57.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.57.04"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.58.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.58.03"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.59.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.59.03"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.60.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.60.06"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.35.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.35.98</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.36.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.37.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.38.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.39.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.40.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.41.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.42.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.42.06</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.43.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.43.06</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.44.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.44.04</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.45.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.45.07</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.46.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.46.06</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.47.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.48.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.48.04</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.49.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.49.05</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.50.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.50.08</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.51.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.51.05</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.52.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.52.06</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.53.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.53.05</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.54.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.54.04</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.55.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.55.03</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.56.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.56.05</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.57.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.57.04</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.58.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.58.03</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.59.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.59.03</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.60.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.60.06</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-2581</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T14:29:00.423-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:54:58.940-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T09:34:51.157-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-787"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/96710" xml:lang="en">96710</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2581" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2581</vuln:reference>
    </vuln:references>
    <vuln:summary>An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2586">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.35.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.35.98"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.36.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.37.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.38.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.39.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.40.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.41.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.42.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.42.06"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.43.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.43.06"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.44.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.44.04"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.45.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.45.07"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.46.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.46.06"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.47.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.48.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.48.04"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.49.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.49.05"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.50.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.50.08"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.51.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.51.05"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.52.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.52.06"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.53.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.53.05"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.54.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.54.04"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.55.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.55.03"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.56.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.56.05"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.57.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.57.04"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.58.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.58.03"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.59.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.59.03"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.60.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.60.06"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.35.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.35.98</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.36.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.37.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.38.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.39.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.40.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.41.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.42.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.42.06</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.43.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.43.06</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.44.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.44.04</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.45.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.45.07</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.46.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.46.06</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.47.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.48.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.48.04</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.49.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.49.05</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.50.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.50.08</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.51.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.51.05</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.52.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.52.06</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.53.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.53.05</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.54.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.54.04</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.55.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.55.03</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.56.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.56.05</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.57.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.57.04</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.58.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.58.03</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.59.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.59.03</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.60.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.60.06</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-2586</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T14:29:00.517-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:56:27.607-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T09:31:52.947-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-476"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/96708" xml:lang="en">96708</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2586" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2586</vuln:reference>
    </vuln:references>
    <vuln:summary>A null pointer dereference vulnerability was found in netpbm before 10.61. A maliciously crafted SVG file could cause the application to crash.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2587">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.35.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.35.98"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.36.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.37.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.38.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.39.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.40.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.41.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.42.0"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.42.06"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.43.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.43.06"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.44.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.44.04"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.45.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.45.07"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.46.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.46.06"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.47.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.48.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.48.04"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.49.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.49.05"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.50.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.50.08"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.51.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.51.05"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.52.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.52.06"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.53.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.53.05"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.54.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.54.04"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.55.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.55.03"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.56.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.56.05"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.57.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.57.04"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.58.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.58.03"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.59.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.59.03"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.60.00"/>
        <cpe-lang:fact-ref name="cpe:/a:netpbm_project:netpbm:10.60.06"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.35.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.35.98</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.36.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.37.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.38.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.39.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.40.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.41.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.42.0</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.42.06</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.43.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.43.06</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.44.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.44.04</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.45.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.45.07</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.46.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.46.06</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.47.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.48.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.48.04</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.49.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.49.05</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.50.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.50.08</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.51.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.51.05</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.52.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.52.06</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.53.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.53.05</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.54.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.54.04</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.55.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.55.03</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.56.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.56.05</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.57.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.57.04</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.58.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.58.03</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.59.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.59.03</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.60.00</vuln:product>
      <vuln:product>cpe:/a:netpbm_project:netpbm:10.60.06</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-2587</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T14:29:00.577-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:56:18.297-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T09:32:23.840-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-399"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/96702" xml:lang="en">96702</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2587" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2587</vuln:reference>
    </vuln:references>
    <vuln:summary>A memory allocation vulnerability was found in netpbm before 10.61. A maliciously crafted SVG file could cause the application to crash.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2616">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:util-linux_project:util-linux:2.24.2-1"/>
        <cpe-lang:fact-ref name="cpe:/a:util-linux_project:util-linux:2.29"/>
        <cpe-lang:fact-ref name="cpe:/a:util-linux_project:util-linux:2.29.1"/>
        <cpe-lang:fact-ref name="cpe:/a:util-linux_project:util-linux:2.29.2"/>
        <cpe-lang:fact-ref name="cpe:/a:util-linux_project:util-linux:2.30"/>
        <cpe-lang:fact-ref name="cpe:/a:util-linux_project:util-linux:2.30.1"/>
        <cpe-lang:fact-ref name="cpe:/a:util-linux_project:util-linux:2.30.2"/>
        <cpe-lang:fact-ref name="cpe:/a:util-linux_project:util-linux:2.31"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_desktop:6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_desktop:7.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server:6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server:7.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server_aus:7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server_aus:7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server_eus:7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server_eus:7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server_eus:7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_workstation:6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_workstation:7.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:util-linux_project:util-linux:2.24.2-1</vuln:product>
      <vuln:product>cpe:/a:util-linux_project:util-linux:2.29</vuln:product>
      <vuln:product>cpe:/a:util-linux_project:util-linux:2.29.1</vuln:product>
      <vuln:product>cpe:/a:util-linux_project:util-linux:2.29.2</vuln:product>
      <vuln:product>cpe:/a:util-linux_project:util-linux:2.30</vuln:product>
      <vuln:product>cpe:/a:util-linux_project:util-linux:2.30.1</vuln:product>
      <vuln:product>cpe:/a:util-linux_project:util-linux:2.30.2</vuln:product>
      <vuln:product>cpe:/a:util-linux_project:util-linux:2.31</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_desktop:6.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_desktop:7.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server:6.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server:7.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server_aus:7.3</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server_aus:7.4</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server_eus:7.3</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server_eus:7.4</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server_eus:7.5</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_workstation:6.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_workstation:7.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-2616</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T15:29:00.207-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T09:49:05.360-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.7</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T15:19:04.857-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-362"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="http://rhn.redhat.com/errata/RHSA-2017-0654.html" xml:lang="en">RHSA-2017:0654</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/96404" xml:lang="en">96404</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1038271" xml:lang="en">1038271</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:0907" xml:lang="en">RHSA-2017:0907</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2616" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2616</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/karelzak/util-linux/commit/dffab154d29a288aa171ff50263ecc8f2e14a891" xml:lang="en">https://github.com/karelzak/util-linux/commit/dffab154d29a288aa171ff50263ecc8f2e14a891</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>GENTOO</vuln:source>
      <vuln:reference href="https://security.gentoo.org/glsa/201706-02" xml:lang="en">GLSA-201706-02</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>DEBIAN</vuln:source>
      <vuln:reference href="https://www.debian.org/security/2017/dsa-3793" xml:lang="en">DSA-3793</vuln:reference>
    </vuln:references>
    <vuln:summary>A race condition was found in util-linux before 2.32.1 in the way su handled the management of child processes. A local authenticated attacker could use this flaw to kill other processes with root privileges under specific conditions.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2618">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:-"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:1.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:1.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.1.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.1.132"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.13:pre15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.15:pre16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.17:pre14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.3:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.11:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.22:pre10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.23:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.31:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.35.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:final"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc2:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc3:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc4:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc5:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.1::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.2::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.3::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.4::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.5::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.112"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.0::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.1::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.2::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.4::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.5::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.6::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.7::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.8::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.9::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.10::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.11::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.0::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.1::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.2::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.4::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.5::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.6::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.7::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.8::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.9::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:-"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.112"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.113"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.114"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.115"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.116"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.117"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.118"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.119"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.120"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.121"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.122"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.123"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.124"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.125"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.126"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.127"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.128"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.129"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.130"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.131"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.132"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.133"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.134"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.135"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.136"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.137"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.138"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.139"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.0:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.9"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux:7.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_desktop:7.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server:7.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server_aus:7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server_aus:7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server_eus:7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server_eus:7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server_eus:7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_workstation:7.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:-</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:1.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:1.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.1.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.1.132</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.13:pre15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.15:pre16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.17:pre14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.3:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.11:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.22:pre10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.23:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.31:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.35.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:final</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc2:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc3:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc4:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc5:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.1::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.2::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.3::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.4::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.5::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.112</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.0::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.1::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.2::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.4::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.5::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.6::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.7::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.8::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.9::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.10::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.11::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.0::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.1::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.2::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.4::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.5::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.6::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.7::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.8::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.9::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:-</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.112</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.113</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.114</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.115</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.116</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.117</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.118</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.119</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.120</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.121</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.122</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.123</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.124</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.125</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.126</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.127</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.128</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.129</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.130</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.131</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.132</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.133</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.134</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.135</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.136</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.137</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.138</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.139</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.0:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.9</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux:7.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_desktop:7.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server:7.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server_aus:7.3</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server_aus:7.4</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server_eus:7.3</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server_eus:7.4</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server_eus:7.5</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_workstation:7.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-2618</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T15:29:00.267-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:54:33.120-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.9</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T14:48:54.523-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-682"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/96272" xml:lang="en">96272</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:0931" xml:lang="en">RHSA-2017:0931</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:0932" xml:lang="en">RHSA-2017:0932</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:0933" xml:lang="en">RHSA-2017:0933</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2618" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2618</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125" xml:lang="en">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://marc.info/?l=selinux&amp;m=148588165923772&amp;w=2" xml:lang="en">[selinux] 20170131 [PATCH] selinux: fix off-by-one in setprocattr</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>DEBIAN</vuln:source>
      <vuln:reference href="https://www.debian.org/security/2017/dsa-3791" xml:lang="en">DSA-3791</vuln:reference>
    </vuln:references>
    <vuln:summary>A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files before 4.9.10. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2648">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2017-2648</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T16:29:00.390-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T14:05:11.320-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T13:27:16.417-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-295"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/96985" xml:lang="en">96985</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2648" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2648</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jenkins.io/security/advisory/2017-03-20/" xml:lang="en">https://jenkins.io/security/advisory/2017-03-20/</vuln:reference>
    </vuln:references>
    <vuln:summary>It was found that jenkins-ssh-slaves-plugin before version 1.15 did not perform host key verification, thereby enabling Man-in-the-Middle attacks.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2649">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:jenkins:active_directory:2.2::~~~jenkins~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:jenkins:active_directory:2.2::~~~jenkins~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-2649</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T16:29:00.453-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:15:46.780-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T11:15:46.930-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-295"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/96986" xml:lang="en">96986</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jenkins.io/security/advisory/2017-03-20/" xml:lang="en">https://jenkins.io/security/advisory/2017-03-20/</vuln:reference>
    </vuln:references>
    <vuln:summary>It was found that the Active Directory Plugin for Jenkins up to and including version 2.2 did not verify certificates of the Active Directory server, thereby enabling Man-in-the-Middle attacks.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2652">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:jenkins:distributed_fork:1.5.0::~~~jenkins~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:jenkins:distributed_fork:1.5.0::~~~jenkins~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-2652</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T16:29:00.530-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T14:11:16.460-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>9.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T12:46:36.757-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-264"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/96980" xml:lang="en">96980</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jenkins.io/security/advisory/2017-03-20/" xml:lang="en">https://jenkins.io/security/advisory/2017-03-20/</vuln:reference>
    </vuln:references>
    <vuln:summary>It was found that there were no permission checks performed in the Distributed Fork plugin before and including 1.5.0 for Jenkins that provides the dist-fork CLI command beyond the basic check for Overall/Read permission, allowing anyone with that permission to run arbitrary shell commands on all connected nodes.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2664">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:cloudforms:4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:cloudforms:4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:cloudforms_management_engine:5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:cloudforms_management_engine:5.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:cloudforms_management_engine:5.5.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:cloudforms:4.2</vuln:product>
      <vuln:product>cpe:/a:redhat:cloudforms:4.6</vuln:product>
      <vuln:product>cpe:/a:redhat:cloudforms_management_engine:5.1</vuln:product>
      <vuln:product>cpe:/a:redhat:cloudforms_management_engine:5.4.4</vuln:product>
      <vuln:product>cpe:/a:redhat:cloudforms_management_engine:5.5.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-2664</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T10:29:00.377-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T15:21:52.267-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T12:30:16.660-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-264"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/100148" xml:lang="en">100148</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1758" xml:lang="en">RHSA-2017:1758</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:3484" xml:lang="en">RHSA-2017:3484</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2664" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2664</vuln:reference>
    </vuln:references>
    <vuln:summary>CloudForms Management Engine (cfme) before 5.7.3 and 5.8.x before 5.8.1 lacks RBAC controls on certain methods in the rails application portion of CloudForms. An attacker with access could use a variety of methods within the rails application portion of CloudForms to escalate privileges.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2673">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:openstack:9.0"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:openstack:10.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:openstack:9.0</vuln:product>
      <vuln:product>cpe:/a:redhat:openstack:10.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-2673</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T09:29:00.277-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:52:41.483-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T15:35:43.410-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-264"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="http://seclists.org/oss-sec/2017/q2/125" xml:lang="en">[oss-security] 20170425 [OSSA-2017-004] federated user gets wrong role (CVE-2017-2673)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/98032" xml:lang="en">98032</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1461" xml:lang="en">RHSA-2017:1461</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1597" xml:lang="en">RHSA-2017:1597</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugs.launchpad.net/keystone/+bug/1677723" xml:lang="en">https://bugs.launchpad.net/keystone/+bug/1677723</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2673" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2673</vuln:reference>
    </vuln:references>
    <vuln:summary>An authorization-check flaw was discovered in federation configurations of the OpenStack Identity service (keystone). An authenticated federated user could request permissions to a project and unintentionally be granted all related roles including administrative roles.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2674">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:jboss_bpm_suite:6.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:jboss_bpm_suite:6.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:jboss_bpm_suite:6.3"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:jboss_bpm_suite:6.3.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:jboss_bpm_suite:6.0.0</vuln:product>
      <vuln:product>cpe:/a:redhat:jboss_bpm_suite:6.0.1</vuln:product>
      <vuln:product>cpe:/a:redhat:jboss_bpm_suite:6.3</vuln:product>
      <vuln:product>cpe:/a:redhat:jboss_bpm_suite:6.3.2</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-2674</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T14:29:01.237-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T09:41:01.170-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T17:05:10.033-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/98390" xml:lang="en">98390</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1217" xml:lang="en">RHSA-2017:1217</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1218" xml:lang="en">RHSA-2017:1218</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2674" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2674</vuln:reference>
    </vuln:references>
    <vuln:summary>JBoss BRMS 6 and BPM Suite 6 before 6.4.3 are vulnerable to a stored XSS via several lists in Business Central. The flaw is due to lack of sanitation of user input when creating new lists. Remote, authenticated attackers that have privileges to create lists can store scripts in them, which are not properly sanitized before showing to other users, including admins.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2777">
    <vuln:cve-id>CVE-2017-2777</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T13:29:00.377-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:29:00.377-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0271" xml:lang="en">https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0271</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable heap overflow vulnerability exists in the ipStringCreate function of Iceni Argus Version 6.6.05. A specially crafted pdf file can cause an integer overflow resulting in heap overflow. An attacker can send file to trigger this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2854">
    <vuln:cve-id>CVE-2017-2854</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T16:29:00.367-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T16:29:00.383-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0357" xml:lang="en">https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0357</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue HTTP server.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2855">
    <vuln:cve-id>CVE-2017-2855</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T12:29:00.443-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T12:29:00.457-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2017-0358" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2017-0358</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue HTTP server.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2856">
    <vuln:cve-id>CVE-2017-2856</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T16:29:00.523-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T16:29:00.540-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0359" xml:lang="en">https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0359</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue HTTP server.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2857">
    <vuln:cve-id>CVE-2017-2857</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T16:29:00.650-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T16:29:00.680-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0360" xml:lang="en">https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0360</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue HTTP server.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2872">
    <vuln:cve-id>CVE-2017-2872</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T16:29:00.790-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T16:29:00.790-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0379" xml:lang="en">https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0379</vuln:reference>
    </vuln:references>
    <vuln:summary>Insufficient security checks exist in the recovery procedure used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A HTTP request can allow for a user to perform a firmware upgrade using a crafted image. Before any firmware upgrades in this image are flashed to the device, binaries as well as arguments to shell commands contained in the image are executed with elevated privileges.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2873">
    <vuln:cve-id>CVE-2017-2873</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T14:29:00.343-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T14:29:00.343-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2017-0380" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2017-0380</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SoftAP configuration resulting in command injection. An attacker can simply send an HTTP request to the device to trigger this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2874">
    <vuln:cve-id>CVE-2017-2874</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T14:29:00.263-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T14:29:00.280-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0381" xml:lang="en">https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0381</vuln:reference>
    </vuln:references>
    <vuln:summary>An information disclosure vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 can allow for a user to retrieve sensitive information without authentication.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2875">
    <vuln:cve-id>CVE-2017-2875</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T12:29:00.550-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T12:29:00.550-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2017-0382" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2017-0382</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10000 can cause a buffer overflow resulting in overwriting arbitrary data.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2876">
    <vuln:cve-id>CVE-2017-2876</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T14:29:00.437-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T14:29:00.450-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0383" xml:lang="en">https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0383</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10000 can cause a buffer overflow resulting in overwriting arbitrary data.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2877">
    <vuln:cve-id>CVE-2017-2877</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T14:29:00.547-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T14:29:00.560-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2017-0384" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2017-0384</vuln:reference>
    </vuln:references>
    <vuln:summary>A missing error check exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 could allow an attacker to reset the user accounts to factory defaults, without authentication.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2878">
    <vuln:cve-id>CVE-2017-2878</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T12:29:00.647-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T12:29:00.660-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2017-0385" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2017-0385</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an HTTP request to the device to trigger this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2017-2879">
    <vuln:cve-id>CVE-2017-2879</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T12:29:00.770-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T12:29:00.787-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2017-0386" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2017-0386</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the UPnP implementation used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted UPnP discovery response can cause a buffer overflow resulting in overwriting arbitrary data. An attacker needs to be in the same subnetwork and reply to a discovery message to trigger this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2017-3912">
    <vuln:cve-id>CVE-2017-3912</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T18:29:00.307-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T06:29:00.563-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/102988" xml:lang="en">102988</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10224" xml:lang="en">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10224</vuln:reference>
    </vuln:references>
    <vuln:summary>Bypassing password security vulnerability in McAfee Application and Change Control (MACC) 7.0.1 and 6.2.0 allows authenticated users to perform arbitrary command execution via a command-line utility.</vuln:summary>
  </entry>
  <entry id="CVE-2017-6913">
    <vuln:cve-id>CVE-2017-6913</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T16:29:00.263-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T16:29:00.310-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/gquere/CVE-2017-6913" xml:lang="en">https://github.com/gquere/CVE-2017-6913</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_4133_7.6.3_2017-05-15.pdf" xml:lang="en">https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_4133_7.6.3_2017-05-15.pdf</vuln:reference>
    </vuln:references>
    <vuln:summary>Cross-site scripting (XSS) vulnerability in the Open-Xchange webmail before 7.6.3-rev28 allows remote attackers to inject arbitrary web script or HTML via the event attribute in a time tag.</vuln:summary>
  </entry>
  <entry id="CVE-2017-7463">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:jboss_bpm_suite:6.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:jboss_bpm_suite:6.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:jboss_bpm_suite:6.3"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:jboss_bpm_suite:6.3.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:jboss_bpm_suite:6.0.0</vuln:product>
      <vuln:product>cpe:/a:redhat:jboss_bpm_suite:6.0.1</vuln:product>
      <vuln:product>cpe:/a:redhat:jboss_bpm_suite:6.3</vuln:product>
      <vuln:product>cpe:/a:redhat:jboss_bpm_suite:6.3.2</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-7463</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T14:29:01.280-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T17:53:05.023-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T16:05:09.427-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/98385" xml:lang="en">98385</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1217" xml:lang="en">RHSA-2017:1217</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1218" xml:lang="en">RHSA-2017:1218</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7463" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7463</vuln:reference>
    </vuln:references>
    <vuln:summary>JBoss BRMS 6 and BPM Suite 6 before 6.4.3 are vulnerable to a reflected XSS via artifact upload. A malformed XML file, if uploaded, causes an error message to appear that includes part of the bad XML code verbatim without filtering out scripts. Successful exploitation would allow execution of script code within the context of the affected user.</vuln:summary>
  </entry>
  <entry id="CVE-2017-7468">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:haxx:libcurl:7.52.0"/>
        <cpe-lang:fact-ref name="cpe:/a:haxx:libcurl:7.52.1"/>
        <cpe-lang:fact-ref name="cpe:/a:haxx:libcurl:7.53.0"/>
        <cpe-lang:fact-ref name="cpe:/a:haxx:libcurl:7.53.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:haxx:libcurl:7.52.0</vuln:product>
      <vuln:product>cpe:/a:haxx:libcurl:7.52.1</vuln:product>
      <vuln:product>cpe:/a:haxx:libcurl:7.53.0</vuln:product>
      <vuln:product>cpe:/a:haxx:libcurl:7.53.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-7468</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T09:29:00.287-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:19:12.987-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:40:09.557-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-295"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/97962" xml:lang="en">97962</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1038341" xml:lang="en">1038341</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7468" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7468</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://curl.haxx.se/docs/adv_20170419.html" xml:lang="en">https://curl.haxx.se/docs/adv_20170419.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>GENTOO</vuln:source>
      <vuln:reference href="https://security.gentoo.org/glsa/201709-14" xml:lang="en">GLSA-201709-14</vuln:reference>
    </vuln:references>
    <vuln:summary>In curl and libcurl 7.52.0 to and including 7.53.1, libcurl would attempt to resume a TLS session even if the client certificate had changed. That is unacceptable since a server by specification is allowed to skip the client certificate check on resume, and may instead use the old identity which was established by the previous certificate (or no certificate). libcurl supports by default the use of TLS session id/ticket to resume previous TLS sessions to speed up subsequent TLS handshakes. They are used when for any reason an existing TLS connection couldn't be kept alive to make the next handshake faster. This flaw is a regression and identical to CVE-2016-5419 reported on August 3rd 2016, but affecting a different version range.</vuln:summary>
  </entry>
  <entry id="CVE-2017-7481">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:openshift_container_platform:3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:openshift_container_platform:3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:openshift_container_platform:3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:openshift_container_platform:3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:openstack:10.0"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:openstack:11.0"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:virtualization:4.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:redhat:gluster_storage:3.2"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux:7.0"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:ansible_engine:2.4.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:ansible_engine:2.4.0.0</vuln:product>
      <vuln:product>cpe:/a:redhat:gluster_storage:3.2</vuln:product>
      <vuln:product>cpe:/a:redhat:openshift_container_platform:3.2</vuln:product>
      <vuln:product>cpe:/a:redhat:openshift_container_platform:3.3</vuln:product>
      <vuln:product>cpe:/a:redhat:openshift_container_platform:3.4</vuln:product>
      <vuln:product>cpe:/a:redhat:openshift_container_platform:3.5</vuln:product>
      <vuln:product>cpe:/a:redhat:openstack:10.0</vuln:product>
      <vuln:product>cpe:/a:redhat:openstack:11.0</vuln:product>
      <vuln:product>cpe:/a:redhat:virtualization:4.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-7481</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T09:29:00.340-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T14:32:41.567-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T12:03:23.240-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/98492" xml:lang="en">98492</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1244" xml:lang="en">RHSA-2017:1244</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1334" xml:lang="en">RHSA-2017:1334</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1476" xml:lang="en">RHSA-2017:1476</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1499" xml:lang="en">RHSA-2017:1499</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:1599" xml:lang="en">RHSA-2017:1599</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:2524" xml:lang="en">RHSA-2017:2524</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7481" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7481</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2" xml:lang="en">https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2</vuln:reference>
    </vuln:references>
    <vuln:summary>Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.</vuln:summary>
  </entry>
  <entry id="CVE-2017-7509">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:certificate_system:-"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:certificate_system:7.1"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:certificate_system:7.2"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:certificate_system:7.3"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:certificate_system:8"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:certificate_system:8.0"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:certificate_system:8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:certificate_system:8.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:certificate_system:-</vuln:product>
      <vuln:product>cpe:/a:redhat:certificate_system:7.1</vuln:product>
      <vuln:product>cpe:/a:redhat:certificate_system:7.2</vuln:product>
      <vuln:product>cpe:/a:redhat:certificate_system:7.3</vuln:product>
      <vuln:product>cpe:/a:redhat:certificate_system:8</vuln:product>
      <vuln:product>cpe:/a:redhat:certificate_system:8.0</vuln:product>
      <vuln:product>cpe:/a:redhat:certificate_system:8.1</vuln:product>
      <vuln:product>cpe:/a:redhat:certificate_system:8.1.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-7509</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T12:29:00.373-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:50:45.313-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T10:40:22.627-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1039248" xml:lang="en">1039248</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:2560" xml:lang="en">RHSA-2017:2560</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7509" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7509</vuln:reference>
    </vuln:references>
    <vuln:summary>An input validation error was found in Red Hat Certificate System's handling of client provided certificates before 8.1.20-1. If the certreq field is not present in a certificate an assertion error is triggered causing a denial of service.</vuln:summary>
  </entry>
  <entry id="CVE-2017-7535">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:0.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.2.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.2.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.8.3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.8.4"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.9.0"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.9.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.9.2"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.9.3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.10.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.10.2"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.10.3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.10.4"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.11.0"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.11.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.11.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.11.0:rc3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.11.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.11.2"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.11.3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.11.4"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.12.0"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.12.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.12.2"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.12.3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.12.4"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.13.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.13.2"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.13.3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.13.4"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.14.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.14.2"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.14.3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.15.1"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.15.2"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.15.3"/>
        <cpe-lang:fact-ref name="cpe:/a:theforeman:foreman:1.15.4"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:theforeman:foreman:0.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:0.2</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:0.3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:0.4</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:0.4.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.0</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.2.0</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.2.0:rc1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.2.0:rc2</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.2.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.2.2</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.2.3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.4.0</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.4.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.4.2</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.4.3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.4.4</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.4.5</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.5.0</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.5.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.5.3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.6.0</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.6.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.8.3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.8.4</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.9.0</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.9.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.9.2</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.9.3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.10.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.10.2</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.10.3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.10.4</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.11.0</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.11.0:rc1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.11.0:rc2</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.11.0:rc3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.11.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.11.2</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.11.3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.11.4</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.12.0</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.12.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.12.2</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.12.3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.12.4</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.13.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.13.2</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.13.3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.13.4</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.14.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.14.2</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.14.3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.15.1</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.15.2</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.15.3</vuln:product>
      <vuln:product>cpe:/a:theforeman:foreman:1.15.4</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-7535</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T09:29:00.293-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T08:05:32.740-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T16:52:55.223-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="http://seclists.org/oss-sec/2017/q3/521" xml:lang="en">[oss-security] 20170925 Foreman 1.1+ stored XSS in organizations/locations assignment to hosts</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/99604" xml:lang="en">99604</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7535" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7535</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://projects.theforeman.org/issues/20963" xml:lang="en">https://projects.theforeman.org/issues/20963</vuln:reference>
    </vuln:references>
    <vuln:summary>foreman before version 1.16.0 is vulnerable to a stored XSS in organizations/locations assignment to hosts. Exploiting this requires a user to actively assign hosts to an organization that contains html in its name which is visible to the user prior to taking action.</vuln:summary>
  </entry>
  <entry id="CVE-2017-7538">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:satellite:5.7"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:satellite:5.7</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-7538</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T11:29:00.260-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T08:01:16.013-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T16:47:54.847-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1039267" xml:lang="en">1039267</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:2645" xml:lang="en">RHSA-2017:2645</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7538" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7538</vuln:reference>
    </vuln:references>
    <vuln:summary>A cross-site scripting (XSS) flaw was found in how an organization name is displayed in Satellite 5, before 5.8. A user able to change an organization's name could exploit this flaw to perform XSS attacks against other Satellite users.</vuln:summary>
  </entry>
  <entry id="CVE-2017-7545">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:decision_manager:7.0"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:jboss_bpm_suite:6.4"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:jbpm:6.5"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:decision_manager:7.0</vuln:product>
      <vuln:product>cpe:/a:redhat:jboss_bpm_suite:6.4</vuln:product>
      <vuln:product>cpe:/a:redhat:jbpm:6.5</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-7545</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T11:29:00.307-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:17:43.897-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T11:43:39.537-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-611"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/102179" xml:lang="en">102179</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:3354" xml:lang="en">RHSA-2017:3354</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2017:3355" xml:lang="en">RHSA-2017:3355</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7545" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7545</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/kiegroup/jbpm-designer/commit/a143f3b92a6a5a527d929d68c02a0c5d914ab81d" xml:lang="en">https://github.com/kiegroup/jbpm-designer/commit/a143f3b92a6a5a527d929d68c02a0c5d914ab81d</vuln:reference>
    </vuln:references>
    <vuln:summary>It was discovered that the XmlUtils class in jbpmmigration 6.5 performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks.</vuln:summary>
  </entry>
  <entry id="CVE-2017-7562">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux:7.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_desktop:7.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server:7.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_workstation:7.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:-"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:4"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.3:alpha1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.7.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.8.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.8.3"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.8.4"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.8.5"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.8.6"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.9.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.9.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.9.3"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.9.4"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.10"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.10.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.10.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.10.3"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.10.4"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.11"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.11.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.11.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.11.3"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.11.4"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.11.5"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.12"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.12.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.12.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.12.3"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.13"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.13.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.13.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.13.3"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.13.5"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.13.6"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.14:alpha1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.14:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.14:beta2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.14.2"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.14.3"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.14.4"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.14.5"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.15"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.15.1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.15.1:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:mit:kerberos:5-1.15.1:beta2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:mit:kerberos:-</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:4</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:4.0</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.2.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.2.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.2.3</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.2.4</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.2.5</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.2.6</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.2.7</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.2.8</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.3</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.3:alpha1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.3.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.3.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.3.3</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.3.4</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.3.5</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.3.6</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.4</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.4.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.4.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.4.3</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.4.4</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.5</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.5.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.5.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.5.3</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.6</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.6.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.6.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.7</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.7.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.8</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.8.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.8.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.8.3</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.8.4</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.8.5</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.8.6</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.9</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.9.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.9.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.9.3</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.9.4</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.10</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.10.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.10.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.10.3</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.10.4</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.11</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.11.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.11.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.11.3</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.11.4</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.11.5</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.12</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.12.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.12.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.12.3</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.13</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.13.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.13.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.13.3</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.13.5</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.13.6</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.14:alpha1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.14:beta1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.14:beta2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.14.2</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.14.3</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.14.4</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.14.5</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.15</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.15.1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.15.1:beta1</vuln:product>
      <vuln:product>cpe:/a:mit:kerberos:5-1.15.1:beta2</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux:7.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_desktop:7.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server:7.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_workstation:7.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2017-7562</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T11:29:00.403-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T15:23:34.787-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T15:16:35.073-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-287"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/100511" xml:lang="en">100511</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2018:0666" xml:lang="en">RHSA-2018:0666</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7562" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7562</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/krb5/krb5/pull/694" xml:lang="en">https://github.com/krb5/krb5/pull/694</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/krb5/krb5/pull/694/commits/1de6ca2f2eb1fdbab51f1549a25a6903aefcc196" xml:lang="en">https://github.com/krb5/krb5/pull/694/commits/1de6ca2f2eb1fdbab51f1549a25a6903aefcc196</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/krb5/krb5/pull/694/commits/50fe4074f188c2d4da0c421e96553acea8378db2" xml:lang="en">https://github.com/krb5/krb5/pull/694/commits/50fe4074f188c2d4da0c421e96553acea8378db2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/krb5/krb5/pull/694/commits/b7af544e50a4d8291524f590e20dd44430bf627d" xml:lang="en">https://github.com/krb5/krb5/pull/694/commits/b7af544e50a4d8291524f590e20dd44430bf627d</vuln:reference>
    </vuln:references>
    <vuln:summary>An authentication bypass flaw was found in the way krb5's certauth interface before 1.16.1 handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0341">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:cisco:ip_phone_multiplatform_firmware:11.1%282%29"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:ip_phone_6841:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:ip_phone_6851:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:ip_phone_7811:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:ip_phone_7821:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:ip_phone_7841:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:ip_phone_7861:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:ip_phone_8811:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:ip_phone_8841:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:ip_phone_8845:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:ip_phone_8851:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:ip_phone_8861:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:ip_phone_8865:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:cisco:ip_phone_multiplatform_firmware:11.1%282%29</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0341</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T13:29:00.237-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T10:29:27.193-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>9.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T20:11:40.147-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-77"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104731" xml:lang="en">104731</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041285" xml:lang="en">1041285</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-phone-webui-inject" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-phone-webui-inject</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the web-based UI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware before 11.2(1) could allow an authenticated, remote attacker to perform a command injection and execute commands with the privileges of the web server. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including arbitrary shell commands in a specific user input field. Cisco Bug IDs: CSCvi51426.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0342">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:vbond_orchestrator:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-plus:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-pro:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vmanage_network_management:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vsmart_controller:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100b:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100m:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100wm:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-1000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-2000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-5000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:vbond_orchestrator:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-plus:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-pro:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vmanage_network_management:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vsmart_controller:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0342</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.243-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T11:54:48.767-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.2</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T14:38:01.643-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104877" xml:lang="en">104877</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-bo" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-bo</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the configuration and monitoring service of the Cisco SD-WAN Solution could allow an authenticated, local attacker to execute arbitrary code with root privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete bounds checks for data that is provided by the configuration and monitoring service of the affected solution. An attacker could exploit this vulnerability by sending malicious data to the vDaemon listening service on an affected device. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected device, which could allow the attacker to execute arbitrary code with root privileges on the device or cause the vDaemon listening service to reload and result in a DoS condition on the device. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi70003.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0343">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:vbond_orchestrator:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-plus:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-pro:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vmanage_network_management:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vsmart_controller:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100b:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100m:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100wm:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-1000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-2000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-5000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:vbond_orchestrator:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-plus:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-pro:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vmanage_network_management:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vsmart_controller:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0343</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.290-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T11:47:34.767-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T14:36:41.017-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-284"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104861" xml:lang="en">104861</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-code-ex" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-code-ex</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the configuration and management service of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to execute arbitrary code with vmanage user privileges or cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient access restrictions to the HTTP management interface of the affected solution. An attacker could exploit this vulnerability by sending a malicious HTTP request to the affected management service through an authenticated device. A successful exploit could allow the attacker to execute arbitrary code with vmanage user privileges or stop HTTP services on an affected system. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69976.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0344">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:vbond_orchestrator:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-plus:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-pro:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vmanage_network_management:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vsmart_controller:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100b:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100m:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100wm:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-1000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-2000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-5000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:vbond_orchestrator:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-plus:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-pro:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vmanage_network_management:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vsmart_controller:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0344</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.337-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:58:23.787-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T13:37:57.793-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-77"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104868" xml:lang="en">104868</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-cmd-inject" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sd-wan-cmd-inject</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the vManage dashboard for the configuration and management service of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system. The vulnerability is due to insufficient input validation of data parameters for certain fields in the affected solution. An attacker could exploit this vulnerability by configuring a malicious username on the login page of the affected solution. A successful exploit could allow the attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69974.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0345">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:vbond_orchestrator:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-plus:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-pro:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vmanage_network_management:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vsmart_controller:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100b:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100m:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100wm:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-1000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-2000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-5000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:vbond_orchestrator:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-plus:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-pro:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vmanage_network_management:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vsmart_controller:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0345</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.383-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T14:16:02.403-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>9.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T13:29:08.667-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104859" xml:lang="en">104859</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cx" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cx</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the configuration and management database of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to execute arbitrary commands with the privileges of the vmanage user in the configuration management system of the affected software. The vulnerability is due to insufficient validation of command arguments that are passed to the configuration and management database of the affected software. An attacker could exploit this vulnerability by creating custom functions that contain malicious code and are executed as the vmanage user of the configuration management system. A successful exploit could allow the attacker to execute arbitrary commands with the privileges of the vmanage user in the configuration management system of the affected software. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69937.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0346">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:vbond_orchestrator:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-plus:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-pro:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vmanage_network_management:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vsmart_controller:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100b:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100m:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100wm:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-1000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-2000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-5000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:vbond_orchestrator:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-plus:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-pro:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vmanage_network_management:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vsmart_controller:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0346</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.447-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T14:15:48.497-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T13:33:11.783-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104855" xml:lang="en">104855</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-dos" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-dos</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the Zero Touch Provisioning service of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect bounds checks for certain values in packets that are sent to the Zero Touch Provisioning service of the affected software. An attacker could exploit this vulnerability by sending malicious packets to the affected software for processing. When the software processes the packets, a buffer overflow condition could occur and cause an affected device to reload. A successful exploit could allow the attacker to cause a temporary DoS condition while the device reloads. This vulnerability can be exploited only by traffic that is destined for an affected device. It cannot be exploited by traffic that is transiting a device. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69914.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0347">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:vbond_orchestrator:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-plus:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-pro:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vmanage_network_management:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vsmart_controller:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100b:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100m:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100wm:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-1000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-2000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-5000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:vbond_orchestrator:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-plus:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-pro:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vmanage_network_management:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vsmart_controller:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0347</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.493-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:58:56.820-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.2</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T13:27:52.007-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-77"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104862" xml:lang="en">104862</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-ci" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-ci</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the Zero Touch Provisioning (ZTP) subsystem of the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting malicious input to the affected parameter. The attacker must be authenticated to access the affected parameter. A successful exploit could allow an attacker to execute commands with root privileges. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers. Cisco Bug IDs: CSCvi69906.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0348">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:vbond_orchestrator:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-plus:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-pro:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vmanage_network_management:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vsmart_controller:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100b:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100m:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100wm:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-1000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-2000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-5000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:vbond_orchestrator:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-plus:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-pro:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vmanage_network_management:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vsmart_controller:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0348</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.527-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:59:41.290-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>9.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T13:26:19.987-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-77"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104875" xml:lang="en">104875</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cmdnjct" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cmdnjct</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the CLI of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting malicious input to the load command within the VPN subsystem. The attacker must be authenticated to access the affected CLI parameter. A successful exploit could allow an attacker to execute commands with root privileges. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69866.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0349">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:vbond_orchestrator:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-plus:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-pro:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vmanage_network_management:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vsmart_controller:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100b:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100m:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100wm:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-1000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-2000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-5000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:vbond_orchestrator:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-plus:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-pro:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vmanage_network_management:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vsmart_controller:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0349</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.587-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T14:16:13.777-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>10.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T13:12:19.330-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104854" xml:lang="en">104854</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-fo" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-fo</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the request admin-tech command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the request admin-tech command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying operating system of an affected device and escalate their privileges to the root user. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69852, CSCvi69856.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0350">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:vbond_orchestrator:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-plus:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-pro:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vmanage_network_management:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vsmart_controller:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100b:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100m:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100wm:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-1000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-2000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-5000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:vbond_orchestrator:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-plus:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-pro:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vmanage_network_management:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vsmart_controller:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0350</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.633-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T12:23:07.857-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>9.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T12:38:18.007-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-77"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104874" xml:lang="en">104874</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cmdinj" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-cmdinj</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the VPN subsystem configuration in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the affected parameter in a web page. The attacker must be authenticated to access the affected parameter. A successful exploit could allow the attacker to execute commands with root privileges. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69808, CSCvi69810, CSCvi69814, CSCvi69822, CSCvi69827, CSCvi69828, CSCvi69836.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0351">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:vbond_orchestrator:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-plus:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vedge-pro:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vmanage_network_management:-"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:vsmart_controller:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100b:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100m:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge_100wm:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-1000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-2000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:vedge-5000:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:vbond_orchestrator:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-plus:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vedge-pro:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vmanage_network_management:-</vuln:product>
      <vuln:product>cpe:/a:cisco:vsmart_controller:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0351</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.680-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T14:20:44.290-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.2</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T12:49:03.787-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-77"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104860" xml:lang="en">104860</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-coinj" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-sdwan-coinj</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the command-line tcpdump utility in the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the tcpdump utility. The attacker must be authenticated to access the tcpdump utility. A successful exploit could allow the attacker to execute commands with root privileges. This vulnerability affects the following Cisco products if they are running a release of the Cisco SD-WAN Solution prior to Release 18.3.0: vBond Orchestrator Software, vEdge 100 Series Routers, vEdge 1000 Series Routers, vEdge 2000 Series Routers, vEdge 5000 Series Routers, vEdge Cloud Router Platform, vManage Network Management Software, vSmart Controller Software. Cisco Bug IDs: CSCvi69751.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0366">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:web_security_appliance:10.1.2-003"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:web_security_appliance:10.5.1-276"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:web_security_appliance:10.1.2-003</vuln:product>
      <vuln:product>cpe:/a:cisco:web_security_appliance:10.5.1-276</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0366</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T13:29:00.377-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T11:40:28.323-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:32:53.677-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104724" xml:lang="en">104724</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041282" xml:lang="en">1041282</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-wsa-xss" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-wsa-xss</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvf03514.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0368">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:application_policy_infrastructure_controller_enterprise_module:1.1_base"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:application_policy_infrastructure_controller_enterprise_module:1.1_base</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0368</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T13:29:00.423-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:49:52.933-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>2.1</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T10:44:23.910-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-255"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104729" xml:lang="en">104729</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-dnac-id" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-dnac-id</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in Cisco Digital Network Architecture (DNA) Center could allow an authenticated, local attacker to access sensitive information on an affected system. The vulnerability is due to insufficient security restrictions imposed by the affected software. An attacker could exploit this vulnerability by accessing unprotected log files. A successful exploit could allow the attacker to access sensitive log files, which may include system credentials, on the affected device. Cisco Bug IDs: CSCvi22400.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0369">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:asr_5000:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:asr_5500:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:asr_5700:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-0369</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T13:29:00.487-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T12:05:45.643-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T11:36:15.317-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104723" xml:lang="en">104723</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-staros-dos" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-staros-dos</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the reassembly logic for fragmented IPv4 packets of Cisco StarOS running on virtual platforms could allow an unauthenticated, remote attacker to trigger a reload of the npusim process, resulting in a denial of service (DoS) condition. There are four instances of the npusim process running per Service Function (SF) instance, each handling a subset of all traffic flowing across the device. It is possible to trigger a reload of all four instances of the npusim process around the same time. The vulnerability is due to improper handling of fragmented IPv4 packets containing options. An attacker could exploit this vulnerability by sending a malicious IPv4 packet across an affected device. An exploit could allow the attacker to trigger a restart of the npusim process, which will result in all traffic queued toward this instance of the npusim process to be dropped while the process is restarting. The npusim process typically restarts within less than a second. This vulnerability affects: Cisco Virtualized Packet Core-Single Instance (VPC-SI), Cisco Virtualized Packet Core-Distributed Instance (VPC-DI), Cisco Ultra Packet Core (UPC). Cisco Bug IDs: CSCvh29613.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0372">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:cisco:nx-os:13.0%281k%29"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_92160yc-x:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_92304qc:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_9236c:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_9272q:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_93108tc-ex:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_93120tx:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_93128tx:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_93180yc-ex:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_9332pq:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_9372px:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_9372tx:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_9396px:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_9396tx:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_9504:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_9508:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_9516:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_n9k-c9508-fm-r:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_n9k-x9636c-r:-"/>
          <cpe-lang:fact-ref name="cpe:/h:cisco:nexus_n9k-x9636q-r:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:cisco:nx-os:13.0%281k%29</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0372</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.727-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:17:48.960-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T10:16:24.873-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-400"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041348" xml:lang="en">1041348</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-20180718-nexus-9000-dos" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-20180718-nexus-9000-dos</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the DHCPv6 feature of the Cisco Nexus 9000 Series Fabric Switches in Application-Centric Infrastructure (ACI) Mode could allow an unauthenticated, remote attacker to cause the device to run low on system memory, which could result in a Denial of Service (DoS) condition on an affected system. The vulnerability is due to improper memory management when DHCPv6 packets are received on an interface of the targeted device. An attacker could exploit this vulnerability by sending a high number of malicious DHCPv6 packets to be processed by an affected device. A successful exploit could allow the attacker to cause the system to run low on memory, which could cause an eventual reboot of an affected device. The vulnerability only applies to IPv6 protocol packets and not for IPv4 protocol packets. This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI Mode running software version 13.0(1k). The vulnerability can only be exploited when unicast routing is enabled on the Bridge Domain (BD). DHCP and DHCP relay do not have to be configured for the vulnerability to be exploited. Cisco Bug IDs: CSCvg38918.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0374">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:mobility_services_engine:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:mobility_services_engine:14.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0374</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.777-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T09:32:26.200-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T08:38:23.927-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-306"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104851" xml:lang="en">104851</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-unauth-access" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-unauth-access</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the Policy Builder database of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to connect directly to the Policy Builder database. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability by connecting directly to the Policy Builder database. A successful exploit could allow the attacker to access and change any data in the Policy Builder database. Cisco Bug IDs: CSCvh06134.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0375">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:mobility_services_engine:14.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:policy_suite:10.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:policy_suite:10.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:policy_suite:11.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:mobility_services_engine:14.0.0</vuln:product>
      <vuln:product>cpe:/a:cisco:policy_suite:10.0.0</vuln:product>
      <vuln:product>cpe:/a:cisco:policy_suite:10.1.0</vuln:product>
      <vuln:product>cpe:/a:cisco:policy_suite:11.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0375</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.807-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:34:13.493-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>10.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T10:13:29.187-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-798"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104852" xml:lang="en">104852</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-cm-default-psswrd" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-cm-default-psswrd</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the Cluster Manager of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to log in to an affected system using the root account, which has default, static user credentials. The vulnerability is due to the presence of undocumented, static user credentials for the root account. An attacker could exploit this vulnerability by using the account to log in to an affected system. An exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user. Cisco Bug IDs: CSCvh02680.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0376">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:mobility_services_engine:18.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:policy_suite:10.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:policy_suite:10.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:policy_suite:11.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:mobility_services_engine:18.0.0</vuln:product>
      <vuln:product>cpe:/a:cisco:policy_suite:10.0.0</vuln:product>
      <vuln:product>cpe:/a:cisco:policy_suite:10.1.0</vuln:product>
      <vuln:product>cpe:/a:cisco:policy_suite:11.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0376</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.867-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:35:01.383-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T11:11:33.940-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-306"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104849" xml:lang="en">104849</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-pspb-unauth-access" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-pspb-unauth-access</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the Policy Builder interface of Cisco Policy Suite before 18.2.0 could allow an unauthenticated, remote attacker to access the Policy Builder interface. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability by accessing the Policy Builder interface. A successful exploit could allow the attacker to make changes to existing repositories and create new repositories. Cisco Bug IDs: CSCvi35109.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0377">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:mobility_services_engine:14.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:policy_suite:10.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:policy_suite:10.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:policy_suite:11.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:mobility_services_engine:14.0.0</vuln:product>
      <vuln:product>cpe:/a:cisco:policy_suite:10.0.0</vuln:product>
      <vuln:product>cpe:/a:cisco:policy_suite:10.1.0</vuln:product>
      <vuln:product>cpe:/a:cisco:policy_suite:11.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0377</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.900-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:38:17.820-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T12:35:48.917-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-306"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104850" xml:lang="en">104850</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ps-osgi-unauth-access" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ps-osgi-unauth-access</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the Open Systems Gateway initiative (OSGi) interface of Cisco Policy Suite before 18.1.0 could allow an unauthenticated, remote attacker to directly connect to the OSGi interface. The vulnerability is due to a lack of authentication. An attacker could exploit this vulnerability by directly connecting to the OSGi interface. An exploit could allow the attacker to access or change any files that are accessible by the OSGi process. Cisco Bug IDs: CSCvh18017.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0379">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_meetings_online:1.3.35"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_business_suite:31.23"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_business_suite:32.15"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_business_suite:33.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_business_suite:33.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_business_suite:33.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_meeting_server:3.0:mr1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:webex_business_suite:31.23</vuln:product>
      <vuln:product>cpe:/a:cisco:webex_business_suite:32.15</vuln:product>
      <vuln:product>cpe:/a:cisco:webex_business_suite:33.0.6</vuln:product>
      <vuln:product>cpe:/a:cisco:webex_business_suite:33.1.1</vuln:product>
      <vuln:product>cpe:/a:cisco:webex_business_suite:33.2</vuln:product>
      <vuln:product>cpe:/a:cisco:webex_meeting_server:3.0:mr1</vuln:product>
      <vuln:product>cpe:/a:cisco:webex_meetings_online:1.3.35</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0379</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:00.963-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:39:04.230-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T14:22:44.233-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104853" xml:lang="en">104853</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041347" xml:lang="en">1041347</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-webex-rce" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-webex-rce</vuln:reference>
    </vuln:references>
    <vuln:summary>Multiple vulnerabilities exist in the Cisco Webex Network Recording Player for Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit these vulnerabilities by providing a user with a malicious .arf or .wrf file via email or URL and convincing the user to launch the file in the Webex recording players. Exploitation of these vulnerabilities could allow arbitrary code execution on the system of a targeted user. These vulnerabilities affect ARF and WRF recording players available from Cisco Webex Meetings Suite sites, Cisco Webex Meetings Online sites, and Cisco Webex Meetings Server. Cisco Bug IDs: CSCvi02621, CSCvi02965, CSCvi63329, CSCvi63333, CSCvi63335, CSCvi63374, CSCvi63376, CSCvi63377, CSCvi63391, CSCvi63392, CSCvi63396, CSCvi63495, CSCvi63497, CSCvi63498, CSCvi82684, CSCvi82700, CSCvi82705, CSCvi82725, CSCvi82737, CSCvi82742, CSCvi82760, CSCvi82771, CSCvj51284, CSCvj51294.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0380">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_meetings_online:t30"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_meetings_online:t31"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_meetings_online:t31.20"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_meetings_online:t31.23"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_meetings_online:t31.23.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:webex_meetings_online:t30</vuln:product>
      <vuln:product>cpe:/a:cisco:webex_meetings_online:t31</vuln:product>
      <vuln:product>cpe:/a:cisco:webex_meetings_online:t31.20</vuln:product>
      <vuln:product>cpe:/a:cisco:webex_meetings_online:t31.23</vuln:product>
      <vuln:product>cpe:/a:cisco:webex_meetings_online:t31.23.2</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0380</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:01.010-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:02:20.730-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T14:32:09.077-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-399"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104880" xml:lang="en">104880</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041351" xml:lang="en">1041351</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-webex-dos" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-webex-dos</vuln:reference>
    </vuln:references>
    <vuln:summary>Multiple vulnerabilities exist in the Cisco Webex Network Recording Player for Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit these vulnerabilities by providing a user with a malicious .arf or .wrf file via email or URL and convincing the user to launch the file in the Webex recording players. Exploitation of these vulnerabilities could cause an affected player to crash, resulting in a denial of service (DoS) condition. The Cisco Webex players are applications that are used to play back Webex meetings that have been recorded by an online meeting attendee. The Webex Network Recording Player for .arf files can be automatically installed when the user accesses a recording that is hosted on a Webex server. The Webex Player for .wrf files can be downloaded manually. These vulnerabilities affect ARF and WRF recording players available from Cisco Webex Meetings Suite sites, Cisco Webex Meetings Online sites, and Cisco Webex Meetings Server. Cisco Bug IDs: CSCvh70253, CSCvh70268, CSCvh72272, CSCvh72281, CSCvh72285, CSCvi60477, CSCvi60485, CSCvi60490, CSCvi60520, CSCvi60529, CSCvi60533.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0383">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:firepower_management_center:6.2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:firepower_management_center:6.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:firepower_management_center:6.3.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:firepower_management_center:6.2.2.1</vuln:product>
      <vuln:product>cpe:/a:cisco:firepower_management_center:6.2.3</vuln:product>
      <vuln:product>cpe:/a:cisco:firepower_management_center:6.3.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0383</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T13:29:00.597-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T14:27:17.370-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T19:31:16.363-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-693"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104726" xml:lang="en">104726</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041283" xml:lang="en">1041283</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firesight-file-bypass" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firesight-file-bypass</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the detection engine of Cisco FireSIGHT System Software could allow an unauthenticated, remote attacker to bypass a file policy that is configured to block the transfer of files to an affected system via FTP. The vulnerability exists because the affected software incorrectly handles FTP control connections. An attacker could exploit this vulnerability by sending a maliciously crafted FTP connection to transfer a file to an affected device. A successful exploit could allow the attacker to bypass a file policy that is configured to apply the Block upload with reset action to FTP traffic. Cisco Bug IDs: CSCvh70130.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0385">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:firepower_management_center:5.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:firepower_management_center:6.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:firepower_management_center:6.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:firepower_management_center:6.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:firepower_management_center:6.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:firepower_management_center:6.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:firepower_management_center:6.3.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:firepower_management_center:5.4.0</vuln:product>
      <vuln:product>cpe:/a:cisco:firepower_management_center:6.0.0</vuln:product>
      <vuln:product>cpe:/a:cisco:firepower_management_center:6.1.0</vuln:product>
      <vuln:product>cpe:/a:cisco:firepower_management_center:6.2.0</vuln:product>
      <vuln:product>cpe:/a:cisco:firepower_management_center:6.2.2</vuln:product>
      <vuln:product>cpe:/a:cisco:firepower_management_center:6.2.3</vuln:product>
      <vuln:product>cpe:/a:cisco:firepower_management_center:6.3.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0385</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T13:29:00.690-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T10:12:34.727-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T18:22:45.997-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-399"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104727" xml:lang="en">104727</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firepwr-ssl-dos" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firepwr-ssl-dos</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the detection engine parsing of Security Socket Layer (SSL) protocol packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting. The vulnerability is due to improper input handling of the SSL traffic. An attacker could exploit this vulnerability by sending a crafted SSL traffic to the detection engine on the targeted device. An exploit could allow the attacker to cause a DoS condition if the Snort process restarts and traffic inspection is bypassed or traffic is dropped. Cisco Bug IDs: CSCvi36434.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0387">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:cisco:webex_teams:-"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:apple:mac_os:-"/>
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:webex_teams:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0387</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:01.040-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T15:47:17.947-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>9.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T15:23:58.067-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104873" xml:lang="en">104873</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-webex-teams-rce" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-webex-teams-rce</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in Cisco Webex Teams (for Windows and macOS) could allow an unauthenticated, remote attacker to execute arbitrary code on the user's device, possibly with elevated privileges. The vulnerability occurs because Cisco Webex Teams does not properly sanitize input. An attacker could exploit the vulnerability by sending a user a malicious link and persuading the user to follow the link. A successful exploit could allow the attacker to execute arbitrary code on the user's system. Cisco Bug IDs: CSCvh66250.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0390">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:webex_meetings:2.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:webex_meetings:2.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0390</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:01.103-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T11:12:00.233-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T10:22:33.700-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104865" xml:lang="en">104865</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-webex-DOM-xss" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-webex-DOM-xss</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the web framework of Cisco Webex could allow an unauthenticated, remote attacker to conduct a Document Object Model-based (DOM-based) cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are passed to the affected software by using the HTTP POST method. An attacker who can submit malicious scripts to the affected user interface element could execute arbitrary script or HTML code in the user's browser in the context of the affected site. Cisco Bug IDs: CSCvj33287.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0392">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:cisco:mobility_services_engine_3365_firmware:14.0.0"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:mobility_services_engine_3365:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:cisco:mobility_services_engine_3355_firmware:14.0.0"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:mobility_services_engine_3355:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:cisco:mobility_services_engine_3310_firmware:14.0.0"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:mobility_services_engine_3310:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:cisco:mobility_services_engine_3310_firmware:14.0.0</vuln:product>
      <vuln:product>cpe:/o:cisco:mobility_services_engine_3355_firmware:14.0.0</vuln:product>
      <vuln:product>cpe:/o:cisco:mobility_services_engine_3365_firmware:14.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0392</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:01.150-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T10:02:55.727-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>2.1</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T22:16:21.283-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-275"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104866" xml:lang="en">104866</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-suite-data" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-suite-data</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the CLI of Cisco Policy Suite could allow an authenticated, local attacker to access files owned by another user. The vulnerability is due to insufficient access control permissions (i.e., World-Readable). An attacker could exploit this vulnerability by logging in to the CLI. An exploit could allow the attacker to access potentially sensitive files that are owned by a different user. Cisco Bug IDs: CSCvh18087.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0393">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:cisco:mobility_services_engine_3365_firmware:18.0.0"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:mobility_services_engine_3365:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:cisco:mobility_services_engine_3355_firmware:18.0.0"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:mobility_services_engine_3355:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:cisco:mobility_services_engine_3310_firmware:18.0.0"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:cisco:mobility_services_engine_3310:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:cisco:mobility_services_engine_3310_firmware:18.0.0</vuln:product>
      <vuln:product>cpe:/o:cisco:mobility_services_engine_3355_firmware:18.0.0</vuln:product>
      <vuln:product>cpe:/o:cisco:mobility_services_engine_3365_firmware:18.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0393</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:01.180-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:02:31.447-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T15:18:05.813-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-285"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104867" xml:lang="en">104867</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-suite-change" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-suite-change</vuln:reference>
    </vuln:references>
    <vuln:summary>A Read-Only User Effect Change vulnerability in the Policy Builder interface of Cisco Policy Suite could allow an authenticated, remote attacker to make policy changes in the Policy Builder interface. The vulnerability is due to insufficient authorization controls. An attacker could exploit this vulnerability by accessing the Policy Builder interface and modifying an HTTP request. A successful exploit could allow the attacker to make changes to existing policies. Cisco Bug IDs: CSCvi35007.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0394">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:cloud_services_platform_2100:2.2%284%29"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:cloud_services_platform_2100:2.2%284%29</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0394</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:01.243-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T15:41:35.617-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T14:18:31.553-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104881" xml:lang="en">104881</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-csp2100-injection" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-csp2100-injection</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the web upload function of Cisco Cloud Services Platform 2100 could allow an authenticated, remote attacker to obtain restricted shell access on an affected system. The vulnerability is due to insufficient input validation of parameters passed to a specific function within the user interface. An attacker could exploit this vulnerability by injecting code into a function parameter. Cisco Bug IDs: CSCvi12935.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0396">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:cisco:unified_communications_manager_im_and_presence_service:11.5"/>
        <cpe-lang:fact-ref name="cpe:/a:cisco:unified_communications_manager_im_and_presence_service:12.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:cisco:unified_communications_manager_im_and_presence_service:11.5</vuln:product>
      <vuln:product>cpe:/a:cisco:unified_communications_manager_im_and_presence_service:12.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0396</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T19:29:01.290-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T11:37:05.777-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:29:04.977-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104872" xml:lang="en">104872</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041349" xml:lang="en">1041349</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041350" xml:lang="en">1041350</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ucmim-ps-xss" xml:lang="en">https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-ucmim-ps-xss</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in the web framework of the Cisco Unified Communications Manager IM and Presence Service software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters passed to the web server. An attacker could exploit this vulnerability by convincing the user to access a malicious link or by intercepting the user request and injecting certain malicious code. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected site or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCve25985.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0617">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-0617</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T13:29:00.583-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:58:11.210-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T13:50:59.377-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>JVN</vuln:source>
      <vuln:reference href="http://jvn.jp/en/jp/JVN58362455/index.html" xml:lang="en">JVN#58362455</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://www.chama.ne.jp/download/etc/memo/index.htm" xml:lang="en">http://www.chama.ne.jp/download/etc/memo/index.htm</vuln:reference>
    </vuln:references>
    <vuln:summary>Directory traversal vulnerability in ChamaNet MemoCGI v2.1800 to v2.2200 allows remote attackers to read arbitrary files via unspecified vectors.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0618">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:gnu:mailman:2.1.26"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:9.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:gnu:mailman:2.1.26</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:9.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0618</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T13:29:00.630-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T10:12:45.400-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T14:48:23.767-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>JVN</vuln:source>
      <vuln:reference href="http://jvn.jp/en/jp/JVN00846677/index.html" xml:lang="en">JVN#00846677</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/07/msg00034.html" xml:lang="en">[debian-lts-announce] 20180724 [SECURITY] [DLA 1442-1] mailman security update</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://mail.python.org/pipermail/mailman-announce/2018-June/000236.html" xml:lang="en">[mailman-announce] 20180622 Mailman 2.1.27 released</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>DEBIAN</vuln:source>
      <vuln:reference href="https://www.debian.org/security/2018/dsa-4246" xml:lang="en">DSA-4246</vuln:reference>
    </vuln:references>
    <vuln:summary>Cross-site scripting vulnerability in Mailman 2.1.26 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0619">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:glarysoft:glary_utilities:5.99::~~~~~."/>
        <cpe-lang:fact-ref name="cpe:/a:glarysoft:glary_utilities:5.99::~~pro~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:glarysoft:glary_utilities:5.99::~~~~~.</vuln:product>
      <vuln:product>cpe:/a:glarysoft:glary_utilities:5.99::~~pro~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0619</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T13:29:00.690-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:02:51.957-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T12:58:54.300-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-426"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>JVN</vuln:source>
      <vuln:reference href="http://jvn.jp/en/jp/JVN84967039/index.html" xml:lang="en">JVN#84967039</vuln:reference>
    </vuln:references>
    <vuln:summary>Untrusted search path vulnerability in the installer of Glarysoft Glary Utilities (Glary Utilities 5.99 and earlier and Glary Utilities Pro 5.99 and earlier) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0620">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-0620</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T13:29:00.737-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T13:57:39.567-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T12:05:55.627-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-426"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>JVN</vuln:source>
      <vuln:reference href="http://jvn.jp/en/jp/JVN52574492/index.html" xml:lang="en">JVN#52574492</vuln:reference>
    </vuln:references>
    <vuln:summary>Untrusted search path vulnerability in LOGICOOL Game Software versions before 8.87.116 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0621">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-0621</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T13:29:00.787-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T13:54:46.327-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T12:03:28.483-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-426"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>JVN</vuln:source>
      <vuln:reference href="http://jvn.jp/en/jp/JVN52574492/index.html" xml:lang="en">JVN#52574492</vuln:reference>
    </vuln:references>
    <vuln:summary>Untrusted search path vulnerability in LOGICOOL CONNECTION UTILITY SOFTWARE versions before 2.30.9 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0622">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:dhc:dhc_online_shop:3.2.0::~~~android~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:dhc:dhc_online_shop:3.2.0::~~~android~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0622</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T13:29:00.833-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T15:56:13.467-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T15:27:45.127-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-295"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>JVN</vuln:source>
      <vuln:reference href="http://jvn.jp/en/jp/JVN77409513/index.html" xml:lang="en">JVN#77409513</vuln:reference>
    </vuln:references>
    <vuln:summary>The DHC Online Shop App for Android version 3.2.0 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0652">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:weseek:growi:3.1.11"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:weseek:growi:3.1.11</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0652</vuln:cve-id>
    <vuln:published-datetime>2018-09-07T10:29:01.883-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T09:58:05.007-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T08:21:08.487-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>JVN</vuln:source>
      <vuln:reference href="http://jvn.jp/en/jp/JVN18716340/index.html" xml:lang="en">JVN#18716340</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://weseek.co.jp/security/2018/07/31/growi-prevent-xss/" xml:lang="en">https://weseek.co.jp/security/2018/07/31/growi-prevent-xss/</vuln:reference>
    </vuln:references>
    <vuln:summary>Cross-site scripting vulnerability in GROWI v.3.1.11 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via the UserGroup Management section of admin page.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0653">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:weseek:growi:3.1.11"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:weseek:growi:3.1.11</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0653</vuln:cve-id>
    <vuln:published-datetime>2018-09-07T10:29:02.007-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T09:58:12.557-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T08:23:01.260-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>JVN</vuln:source>
      <vuln:reference href="http://jvn.jp/en/jp/JVN18716340/index.html" xml:lang="en">JVN#18716340</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://weseek.co.jp/security/2018/07/31/growi-prevent-xss/" xml:lang="en">https://weseek.co.jp/security/2018/07/31/growi-prevent-xss/</vuln:reference>
    </vuln:references>
    <vuln:summary>Cross-site scripting vulnerability in GROWI v.3.1.11 and earlier allows remote attackers to inject arbitrary web script or HTML via Wiki page view.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0654">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:weseek:growi:3.1.11"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:weseek:growi:3.1.11</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0654</vuln:cve-id>
    <vuln:published-datetime>2018-09-07T10:29:02.177-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:03:27.853-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T08:24:29.437-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>JVN</vuln:source>
      <vuln:reference href="http://jvn.jp/en/jp/JVN18716340/index.html" xml:lang="en">JVN#18716340</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://weseek.co.jp/security/2018/07/31/growi-prevent-xss/" xml:lang="en">https://weseek.co.jp/security/2018/07/31/growi-prevent-xss/</vuln:reference>
    </vuln:references>
    <vuln:summary>Cross-site scripting vulnerability in GROWI v.3.1.11 and earlier allows remote attackers to inject arbitrary web script or HTML via the modal for creating Wiki page.</vuln:summary>
  </entry>
  <entry id="CVE-2018-0655">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:weseek:growi:3.1.11"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:weseek:growi:3.1.11</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-0655</vuln:cve-id>
    <vuln:published-datetime>2018-09-07T10:29:02.320-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:03:34.573-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T08:26:34.120-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>JVN</vuln:source>
      <vuln:reference href="http://jvn.jp/en/jp/JVN18716340/index.html" xml:lang="en">JVN#18716340</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://weseek.co.jp/security/2018/07/31/growi-prevent-xss/" xml:lang="en">https://weseek.co.jp/security/2018/07/31/growi-prevent-xss/</vuln:reference>
    </vuln:references>
    <vuln:summary>Cross-site scripting vulnerability in GROWI v.3.1.11 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via the app settings section of admin page.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1000802">
    <vuln:cve-id>CVE-2018-1000802</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T13:29:00.880-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T13:29:01.130-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugs.python.org/issue34540" xml:lang="en">https://bugs.python.org/issue34540</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/python/cpython/pull/8985" xml:lang="en">https://github.com/python/cpython/pull/8985</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/python/cpython/pull/8985/commits/add531a1e55b0a739b0f42582f1c9747e5649ace" xml:lang="en">https://github.com/python/cpython/pull/8985/commits/add531a1e55b0a739b0f42582f1c9747e5649ace</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://mega.nz/#!JUFiCC4R!mq-jQ8ySFwIhX6WMDujaZuNBfttDVt7DETlfOIQE1ig" xml:lang="en">https://mega.nz/#!JUFiCC4R!mq-jQ8ySFwIhX6WMDujaZuNBfttDVt7DETlfOIQE1ig</vuln:reference>
    </vuln:references>
    <vuln:summary>Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in shutil module (make_archive function) that can result in Denial of service, Information gain via injection of arbitrary files on the system or entire drive. This attack appear to be exploitable via Passage of unfiltered user input to the function. This vulnerability appears to have been fixed in after commit add531a1e55b0a739b0f42582f1c9747e5649ace.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1002200">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:9.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux:7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_desktop:7.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_workstation:7.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:9.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux:7.5</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_desktop:7.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_workstation:7.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1002200</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T13:29:00.237-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T10:59:49.237-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T09:43:28.430-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2018:1836" xml:lang="en">RHSA-2018:1836</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2018:1837" xml:lang="en">RHSA-2018:1837</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/codehaus-plexus/plexus-archiver/commit/f8f4233508193b70df33759ae9dc6154d69c2ea8" xml:lang="en">https://github.com/codehaus-plexus/plexus-archiver/commit/f8f4233508193b70df33759ae9dc6154d69c2ea8</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/codehaus-plexus/plexus-archiver/pull/87" xml:lang="en">https://github.com/codehaus-plexus/plexus-archiver/pull/87</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/snyk/zip-slip-vulnerability" xml:lang="en">https://github.com/snyk/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/research/zip-slip-vulnerability" xml:lang="en">https://snyk.io/research/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/vuln/SNYK-JAVA-ORGCODEHAUSPLEXUS-31680" xml:lang="en">https://snyk.io/vuln/SNYK-JAVA-ORGCODEHAUSPLEXUS-31680</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>DEBIAN</vuln:source>
      <vuln:reference href="https://www.debian.org/security/2018/dsa-4227" xml:lang="en">DSA-4227</vuln:reference>
    </vuln:references>
    <vuln:summary>plexus-archiver before 3.6.0 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in an archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1002201">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-1002201</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T13:29:00.500-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:11:00.297-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:45:01.777-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/snyk/zip-slip-vulnerability" xml:lang="en">https://github.com/snyk/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/zeroturnaround/zt-zip/blob/zt-zip-1.13/Changelog.txt" xml:lang="en">https://github.com/zeroturnaround/zt-zip/blob/zt-zip-1.13/Changelog.txt</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/zeroturnaround/zt-zip/commit/759b72f33bc8f4d69f84f09fcb7f010ad45d6fff" xml:lang="en">https://github.com/zeroturnaround/zt-zip/commit/759b72f33bc8f4d69f84f09fcb7f010ad45d6fff</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/research/zip-slip-vulnerability" xml:lang="en">https://snyk.io/research/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/vuln/SNYK-JAVA-ORGZEROTURNAROUND-31681" xml:lang="en">https://snyk.io/vuln/SNYK-JAVA-ORGZEROTURNAROUND-31681</vuln:reference>
    </vuln:references>
    <vuln:summary>zt-zip before 1.13 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1002202">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-1002202</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T13:29:00.797-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:12:35.880-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T13:21:34.330-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/snyk/zip-slip-vulnerability" xml:lang="en">https://github.com/snyk/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/research/zip-slip-vulnerability" xml:lang="en">https://snyk.io/research/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/vuln/SNYK-JAVA-NETLINGALAZIP4J-31679" xml:lang="en">https://snyk.io/vuln/SNYK-JAVA-NETLINGALAZIP4J-31679</vuln:reference>
    </vuln:references>
    <vuln:summary>zip4j before 1.3.3 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1002203">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-1002203</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T13:29:01.157-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:58:42.163-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T13:36:23.900-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/snyk/zip-slip-vulnerability" xml:lang="en">https://github.com/snyk/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/ZJONSSON/node-unzipper/commit/2220ddd5b58f6252069a4f99f9475441ad0b50cd" xml:lang="en">https://github.com/ZJONSSON/node-unzipper/commit/2220ddd5b58f6252069a4f99f9475441ad0b50cd</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/ZJONSSON/node-unzipper/pull/59" xml:lang="en">https://github.com/ZJONSSON/node-unzipper/pull/59</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/research/zip-slip-vulnerability" xml:lang="en">https://snyk.io/research/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/vuln/npm:unzipper:20180415" xml:lang="en">https://snyk.io/vuln/npm:unzipper:20180415</vuln:reference>
    </vuln:references>
    <vuln:summary>unzipper npm library before 0.8.13 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1002204">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-1002204</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T13:29:01.657-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:10:55.063-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:23:14.673-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/cthackers/adm-zip/commit/62f64004fefb894c523a7143e8a88ebe6c84df25" xml:lang="en">https://github.com/cthackers/adm-zip/commit/62f64004fefb894c523a7143e8a88ebe6c84df25</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/cthackers/adm-zip/pull/212" xml:lang="en">https://github.com/cthackers/adm-zip/pull/212</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/snyk/zip-slip-vulnerability" xml:lang="en">https://github.com/snyk/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/research/zip-slip-vulnerability" xml:lang="en">https://snyk.io/research/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/vuln/npm:adm-zip:20180415" xml:lang="en">https://snyk.io/vuln/npm:adm-zip:20180415</vuln:reference>
    </vuln:references>
    <vuln:summary>adm-zip npm library before 0.4.9 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1002206">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-1002206</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T13:29:01.940-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:10:44.250-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:07:04.397-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/adamhathcock/sharpcompress/commit/42b1205fb435de523e6ef8ac5b7bafbe712997f6" xml:lang="en">https://github.com/adamhathcock/sharpcompress/commit/42b1205fb435de523e6ef8ac5b7bafbe712997f6</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/adamhathcock/sharpcompress/pull/374" xml:lang="en">https://github.com/adamhathcock/sharpcompress/pull/374</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/snyk/zip-slip-vulnerability" xml:lang="en">https://github.com/snyk/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/research/zip-slip-vulnerability" xml:lang="en">https://snyk.io/research/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/vuln/SNYK-DOTNET-SHARPCOMPRESS-60246" xml:lang="en">https://snyk.io/vuln/SNYK-DOTNET-SHARPCOMPRESS-60246</vuln:reference>
    </vuln:references>
    <vuln:summary>SharpCompress before 0.21.0 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1002207">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:archiver_project:archiver:2.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:archiver_project:archiver:2.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1002207</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T13:29:02.047-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:48:21.893-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T10:52:17.977-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/mholt/archiver/commit/e4ef56d48eb029648b0e895bb0b6a393ef0829c3" xml:lang="en">https://github.com/mholt/archiver/commit/e4ef56d48eb029648b0e895bb0b6a393ef0829c3</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/mholt/archiver/pull/65" xml:lang="en">https://github.com/mholt/archiver/pull/65</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/snyk/zip-slip-vulnerability" xml:lang="en">https://github.com/snyk/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/research/zip-slip-vulnerability" xml:lang="en">https://snyk.io/research/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMMHOLTARCHIVERCMDARCHIVER-50071" xml:lang="en">https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMMHOLTARCHIVERCMDARCHIVER-50071</vuln:reference>
    </vuln:references>
    <vuln:summary>mholt/archiver golang package before e4ef56d48eb029648b0e895bb0b6a393ef0829c3 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in an archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1002208">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:sharplibzip_project:sharplibzip:0.86.0.518"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:sharplibzip_project:sharplibzip:0.86.0.518</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1002208</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T13:29:02.157-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:16:28.953-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T10:20:15.553-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/icsharpcode/SharpZipLib/issues/232" xml:lang="en">https://github.com/icsharpcode/SharpZipLib/issues/232</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0" xml:lang="en">https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/snyk/zip-slip-vulnerability" xml:lang="en">https://github.com/snyk/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/research/zip-slip-vulnerability" xml:lang="en">https://snyk.io/research/zip-slip-vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="PATCH">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247" xml:lang="en">https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247</vuln:reference>
    </vuln:references>
    <vuln:summary>sharplibzip before 1.0 RC1 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1046">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-1046</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T16:29:00.317-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:47:19.887-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>9.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T15:48:39.107-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1046" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1046</vuln:reference>
    </vuln:references>
    <vuln:summary>pdns before version 4.1.2 is vulnerable to a buffer overflow in dnsreplay. In the dnsreplay tool provided with PowerDNS Authoritative, replaying a specially crafted PCAP file can trigger a stack-based buffer overflow, leading to a crash and potentially arbitrary code execution. This buffer overflow only occurs when the -ecs-stamp option of dnsreplay is used.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1056">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:17.10"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:7.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:17.10</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:7.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1056</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T14:29:01.343-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:39:43.393-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T09:20:52.150-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889270" xml:lang="en">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889270</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1056" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1056</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/02/msg00016.html" xml:lang="en">[debian-lts-announce] 20180213 [SECURITY] [DLA 1281-1] advancecomp security update</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://sourceforge.net/p/advancemame/bugs/259/" xml:lang="en">https://sourceforge.net/p/advancemame/bugs/259/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3570-1/" xml:lang="en">USN-3570-1</vuln:reference>
    </vuln:references>
    <vuln:summary>An out-of-bounds heap buffer read flaw was found in the way advancecomp before 2.1-2018/02 handled processing of ZIP files. An attacker could potentially use this flaw to crash the advzip utility by tricking it into processing crafted ZIP files.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10600">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:selinc:acselerator_architect:2.2.24.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:selinc:acselerator_architect:2.2.24.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10600</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T09:29:00.307-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:05:25.420-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T12:05:24.313-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-611"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-191-02" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-191-02</vuln:reference>
    </vuln:references>
    <vuln:summary>SEL AcSELerator Architect version 2.2.24.0 and prior allows unsanitized input to be passed to the XML parser, which may allow disclosure and retrieval of arbitrary data, arbitrary code execution (in certain situations on specific platforms), and denial of service attacks.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10604">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:selinc:sel_compass:3.0.5.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:selinc:sel_compass:3.0.5.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10604</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T09:29:00.353-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:03:32.300-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T12:28:31.603-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-275"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-191-02" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-191-02</vuln:reference>
    </vuln:references>
    <vuln:summary>SEL Compass version 3.0.5.1 and prior allows all users full access to the SEL Compass directory, which may allow modification or overwriting of files within the Compass installation folder, resulting in escalation of privilege and/or malicious code execution.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10608">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:selinc:acselerator_architect:2.2.24.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:selinc:acselerator_architect:2.2.24.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10608</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T09:29:00.400-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:05:05.473-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T12:14:31.633-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-400"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-191-02" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-191-02</vuln:reference>
    </vuln:references>
    <vuln:summary>SEL AcSELerator Architect version 2.2.24.0 and prior can be exploited when the AcSELerator Architect FTP client connects to a malicious FTP server, which may cause denial of service via 100% CPU utilization. Restart of the application is required.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10620">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:aveva:indusoft_web_studio:8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:aveva:indusoft_web_studio:8.1:sp1"/>
        <cpe-lang:fact-ref name="cpe:/a:aveva:intouch_machine_2017:8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:aveva:intouch_machine_2017:8.1:sp1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:aveva:indusoft_web_studio:8.1</vuln:product>
      <vuln:product>cpe:/a:aveva:indusoft_web_studio:8.1:sp1</vuln:product>
      <vuln:product>cpe:/a:aveva:intouch_machine_2017:8.1</vuln:product>
      <vuln:product>cpe:/a:aveva:intouch_machine_2017:8.1:sp1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10620</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T15:29:00.217-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T14:38:32.853-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T13:39:22.867-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104870" xml:lang="en">104870</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-200-01" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-200-01</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec128(002).pdf" xml:lang="en">https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec128(002).pdf</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.tenable.com/security/research/tra-2018-19" xml:lang="en">https://www.tenable.com/security/research/tra-2018-19</vuln:reference>
    </vuln:references>
    <vuln:summary>AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10632">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:moxa:nport_5230_firmware:2.9"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:moxa:nport_5230:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:moxa:nport_5232_firmware:2.9"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:moxa:nport_5232:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:moxa:nport_5210_firmware:2.9"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:moxa:nport_5210:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:moxa:nport_5210_firmware:2.9</vuln:product>
      <vuln:product>cpe:/o:moxa:nport_5230_firmware:2.9</vuln:product>
      <vuln:product>cpe:/o:moxa:nport_5232_firmware:2.9</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10632</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T13:29:00.307-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T09:46:41.057-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T15:22:23.267-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-400"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104863" xml:lang="en">104863</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-200-04" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-200-04</vuln:reference>
    </vuln:references>
    <vuln:summary>In Moxa NPort 5210, 5230, and 5232 versions 2.9 build 17030709 and prior, the amount of resources requested by a malicious actor are not restricted, allowing for a denial-of-service condition.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10840">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10840</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T16:29:00.377-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:00:44.303-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.2</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T10:39:56.723-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10840" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10840</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3752-1/" xml:lang="en">USN-3752-1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3752-2/" xml:lang="en">USN-3752-2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3752-3/" xml:lang="en">USN-3752-3</vuln:reference>
    </vuln:references>
    <vuln:summary>Linux kernel is vulnerable to a heap-based buffer overflow in the fs/ext4/xattr.c:ext4_xattr_set_entry() function. An attacker could exploit this by operating on a mounted crafted ext4 image.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10857">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:git-annex_project:git-annex:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:git-annex_project:git-annex:-</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10857</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T16:29:00.440-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T11:15:42.127-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T09:36:06.360-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10857" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10857</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/09/msg00004.html" xml:lang="en">[debian-lts-announce] 20180905 [SECURITY] [DLA 1495-1] git-annex security update</vuln:reference>
    </vuln:references>
    <vuln:summary>git-annex is vulnerable to a private data exposure and exfiltration attack. It could expose the content of files located outside the git-annex repository, or content from a private web server on localhost or the LAN.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10859">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:git-annex_project:git-annex:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:git-annex_project:git-annex:-</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10859</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T14:29:00.227-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T10:17:59.350-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T13:16:24.203-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10859" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10859</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/09/msg00004.html" xml:lang="en">[debian-lts-announce] 20180905 [SECURITY] [DLA 1495-1] git-annex security update</vuln:reference>
    </vuln:references>
    <vuln:summary>git-annex is vulnerable to an Information Exposure when decrypting files. A malicious server for a special remote could trick git-annex into decrypting a file that was encrypted to the user's gpg key. This attack could be used to expose encrypted data that was never stored in git-annex</vuln:summary>
  </entry>
  <entry id="CVE-2018-10869">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:certification:-"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux:7.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:certification:-</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux:7.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10869</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T18:29:00.247-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T10:17:08.973-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T11:33:13.757-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-284"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105061" xml:lang="en">105061</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2018:2373" xml:lang="en">RHSA-2018:2373</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10869" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10869</vuln:reference>
    </vuln:references>
    <vuln:summary>redhat-certification does not properly restrict files that can be download through the /download page. A remote attacker may download any file accessible by the user running httpd.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10870">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:redhat:certification:-"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux:7.0"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:certification:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10870</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T18:29:00.293-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T10:02:24.167-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T08:36:32.417-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104857" xml:lang="en">104857</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2018:2373" xml:lang="en">RHSA-2018:2373</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10870" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10870</vuln:reference>
    </vuln:references>
    <vuln:summary>redhat-certification does not properly sanitize paths in rhcertStore.py:__saveResultsFile. A remote attacker could use this flaw to overwrite any file, potentially gaining remote code execution.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10871">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.1.46"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.5:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.5:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.5:rc3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.5:rc4"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.6:a2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.6:a3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.6:a4"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.6:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.6:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.6:rc3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.6:rc6"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.6:rc7"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.7:alpha3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.7.5"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.8:alpha1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.8:alpha2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.8:alpha3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.8:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.8:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.8.2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.8.3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.9.9"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.10:alpha8"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.10:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.10.2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.10.3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.10.4"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.10.11"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.5"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.6"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.8"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.9"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.10"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.11"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.12"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.13"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.14"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.15"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.17"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.19"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.20"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.21"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.22"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.23"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.25"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.11.26"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.2.16"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.10"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.11"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.12"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.13"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.14"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.15"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.16"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.17"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.18"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.19"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.1.22"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.13"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.16"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.19"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.22"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.23"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.24"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.26"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.2.27"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.3.8"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.3.9"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.3.10"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.3.11"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.3.12"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.3.13"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.3.14"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.4.8"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.4.9"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.4.14"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.5.13"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.5.14"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.5.15"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.5.16"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.5.17"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.5.18"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.5.19"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.4"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.5"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.6"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.7"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.8"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.9"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.10"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.11"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.12"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.13"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.14"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.6.15"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.7.1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.7.2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.7.3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.7.4"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.7.5"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.7.6"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.7.7"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.7.8"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.7.9"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.7.10"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.3.8.2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.4.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.4.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.4.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.4.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.4.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.4.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.4.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.4.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.4.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:fedoraproject:389_directory_server:1.4.0.9"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.1.46</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.5</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.5:rc1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.5:rc2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.5:rc3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.5:rc4</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.6</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.6:a2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.6:a3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.6:a4</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.6:rc1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.6:rc2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.6:rc3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.6:rc6</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.6:rc7</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.6.1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.7:alpha3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.7.5</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.8:alpha1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.8:alpha2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.8:alpha3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.8:rc1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.8:rc2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.8.1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.8.2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.8.3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.9.9</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.10</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.10:alpha8</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.10:rc1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.10.2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.10.3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.10.4</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.10.11</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.5</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.6</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.8</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.9</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.10</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.11</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.12</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.13</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.14</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.15</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.17</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.19</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.20</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.21</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.22</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.23</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.25</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.11.26</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.2.16</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.0.2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.0.3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.0.4</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.0.5</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.0.6</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.0.7</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.0.8</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.0</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.4</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.5</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.6</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.7</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.8</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.9</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.10</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.11</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.12</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.13</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.14</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.15</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.16</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.17</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.18</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.19</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.1.22</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.4</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.5</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.6</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.7</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.8</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.9</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.10</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.11</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.13</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.16</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.19</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.22</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.23</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.24</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.26</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.2.27</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.3.0</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.3.2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.3.3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.3.5</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.3.8</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.3.9</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.3.10</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.3.11</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.3.12</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.3.13</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.3.14</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.4.0</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.4.1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.4.4</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.4.5</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.4.8</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.4.9</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.4.14</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.5.2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.5.3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.5.4</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.5.13</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.5.14</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.5.15</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.5.16</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.5.17</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.5.18</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.5.19</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.0</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.4</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.5</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.6</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.7</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.8</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.9</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.10</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.11</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.12</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.13</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.14</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.6.15</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.7.1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.7.2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.7.3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.7.4</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.7.5</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.7.6</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.7.7</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.7.8</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.7.9</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.7.10</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.8.1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.3.8.2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.4.0.0</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.4.0.1</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.4.0.2</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.4.0.3</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.4.0.4</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.4.0.5</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.4.0.6</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.4.0.7</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.4.0.8</vuln:product>
      <vuln:product>cpe:/a:fedoraproject:389_directory_server:1.4.0.9</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10871</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T09:29:00.210-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:48:22.123-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T15:24:38.063-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10871" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10871</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/08/msg00032.html" xml:lang="en">[debian-lts-announce] 20180830 [SECURITY] [DLA 1483-1] 389-ds-base security update</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://pagure.io/389-ds-base/issue/49789" xml:lang="en">https://pagure.io/389-ds-base/issue/49789</vuln:reference>
    </vuln:references>
    <vuln:summary>389-ds-base before versions 1.3.8.5, 1.4.0.12 is vulnerable to a Cleartext Storage of Sensitive Information. By default, when the Replica and/or retroChangeLog plugins are enabled, 389-ds-base stores passwords in plaintext format in their respective changelog files. An attacker with sufficiently high privileges, such as root or Directory Manager, can query these files in order to retrieve plaintext passwords.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10876">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10876</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T14:29:00.260-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T10:12:50.653-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.9</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T15:06:57.043-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-416"/>
    <vuln:references xml:lang="en" reference_type="PATCH">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://patchwork.ozlabs.org/patch/929239/" xml:lang="en">http://patchwork.ozlabs.org/patch/929239/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=199403" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=199403</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="PATCH">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10876" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10876</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="PATCH">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8844618d8aa7a9973e7b527d038a2a589665002c" xml:lang="en">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8844618d8aa7a9973e7b527d038a2a589665002c</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" xml:lang="en">[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3753-1/" xml:lang="en">USN-3753-1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3753-2/" xml:lang="en">USN-3753-2</vuln:reference>
    </vuln:references>
    <vuln:summary>A flaw was found in Linux kernel in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10877">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10877</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T11:29:00.267-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:48:50.513-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T09:49:15.677-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10877" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10877</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" xml:lang="en">[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3753-1/" xml:lang="en">USN-3753-1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3753-2/" xml:lang="en">USN-3753-2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3754-1/" xml:lang="en">USN-3754-1</vuln:reference>
    </vuln:references>
    <vuln:summary>Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10878">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:-"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:1.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:1.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.1.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.1.132"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.13:pre15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.15:pre16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.17:pre14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.3:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.11:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.22:pre10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.23:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.31:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.35.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:final"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc2:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc3:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc4:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc5:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.1::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.2::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.3::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.4::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.5::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.112"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.0::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.1::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.2::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.4::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.5::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.6::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.7::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.8::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.9::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.10::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.11::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.0::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.1::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.2::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.4::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.5::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.6::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.7::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.8::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.9::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:-"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.112"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.113"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.114"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.115"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.116"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.117"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.118"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.119"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.120"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.121"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.122"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.123"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.124"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.125"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.126"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.127"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.128"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.129"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.130"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.131"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.132"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.133"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.134"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.135"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.136"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.137"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.138"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.139"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.0:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.5"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:-</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:1.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:1.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.1.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.1.132</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.13:pre15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.15:pre16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.17:pre14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.3:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.11:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.22:pre10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.23:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.31:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.35.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:final</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc2:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc3:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc4:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc5:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.1::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.2::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.3::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.4::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.5::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.112</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.0::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.1::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.2::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.4::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.5::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.6::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.7::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.8::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.9::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.10::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.11::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.0::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.1::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.2::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.4::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.5::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.6::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.7::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.8::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.9::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:-</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.112</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.113</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.114</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.115</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.116</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.117</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.118</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.119</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.120</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.121</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.122</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.123</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.124</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.125</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.126</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.127</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.128</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.129</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.130</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.131</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.132</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.133</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.134</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.135</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.136</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.137</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.138</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.139</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.0:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.5</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10878</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T14:29:00.307-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T15:03:15.610-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.1</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T14:41:16.223-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-787"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://patchwork.ozlabs.org/patch/929237/" xml:lang="en">http://patchwork.ozlabs.org/patch/929237/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://patchwork.ozlabs.org/patch/929238/" xml:lang="en">http://patchwork.ozlabs.org/patch/929238/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=199865" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=199865</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="PATCH">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10878" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10878</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=77260807d1170a8cf35dbb06e07461a655f67eee" xml:lang="en">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=77260807d1170a8cf35dbb06e07461a655f67eee</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=819b23f1c501b17b9694325471789e6b5cc2d0d2" xml:lang="en">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=819b23f1c501b17b9694325471789e6b5cc2d0d2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" xml:lang="en">[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3753-1/" xml:lang="en">USN-3753-1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3753-2/" xml:lang="en">USN-3753-2</vuln:reference>
    </vuln:references>
    <vuln:summary>A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bounds write and a denial of service or unspecified other impact is possible by mounting and operating a crafted ext4 filesystem image.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10879">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:-"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:1.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:1.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.1.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.1.132"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.13:pre15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.15:pre16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.17:pre14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.3:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.11:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.22:pre10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.23:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.31:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.35.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:final"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc2:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc3:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc4:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc5:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.1::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.2::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.3::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.4::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.5::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.112"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.0::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.1::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.2::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.4::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.5::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.6::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.7::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.8::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.9::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.10::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.11::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.0::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.1::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.2::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.4::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.5::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.6::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.7::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.8::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.9::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:-"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.112"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.113"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.114"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.115"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.116"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.117"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.118"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.119"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.120"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.121"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.122"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.123"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.124"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.125"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.126"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.127"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.128"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.129"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.130"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.131"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.132"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.133"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.134"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.135"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.136"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.137"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.138"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.139"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.0:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.5"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:-</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:1.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:1.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.1.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.1.132</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.13:pre15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.15:pre16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.17:pre14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.3:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.11:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.22:pre10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.23:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.31:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.35.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:final</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc2:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc3:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc4:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc5:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.1::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.2::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.3::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.4::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.5::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.112</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.0::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.1::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.2::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.4::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.5::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.6::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.7::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.8::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.9::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.10::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.11::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.0::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.1::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.2::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.4::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.5::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.6::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.7::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.8::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.9::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:-</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.112</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.113</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.114</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.115</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.116</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.117</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.118</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.119</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.120</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.121</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.122</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.123</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.124</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.125</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.126</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.127</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.128</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.129</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.130</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.131</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.132</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.133</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.134</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.135</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.136</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.137</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.138</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.139</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.0:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.5</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10879</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T14:29:00.370-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T15:02:31.540-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.1</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T14:39:33.107-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-416"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://patchwork.ozlabs.org/patch/928666/" xml:lang="en">http://patchwork.ozlabs.org/patch/928666/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://patchwork.ozlabs.org/patch/928667/" xml:lang="en">http://patchwork.ozlabs.org/patch/928667/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104902" xml:lang="en">104902</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=200001" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=200001</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10879" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10879</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a" xml:lang="en">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d" xml:lang="en">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" xml:lang="en">[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3753-1/" xml:lang="en">USN-3753-1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3753-2/" xml:lang="en">USN-3753-2</vuln:reference>
    </vuln:references>
    <vuln:summary>A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact may occur by renaming a file in a crafted ext4 filesystem image.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10880">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:-"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:1.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:1.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.1.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.1.132"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.13:pre15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.15:pre16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.17:pre14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.3:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.11:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.22:pre10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.23:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.31:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.35.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:final"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc2:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc3:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc4:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc5:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.1::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.2::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.3::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.4::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.5::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.112"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.0::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.1::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.2::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.4::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.5::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.6::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.7::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.8::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.9::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.10::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.11::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.0::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.1::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.2::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.4::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.5::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.6::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.7::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.8::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.9::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:-"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.112"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.113"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.114"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.115"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.116"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.117"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.118"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.119"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.120"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.121"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.122"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.123"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.124"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.125"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.126"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.127"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.128"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.129"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.130"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.131"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.132"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.133"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.134"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.135"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.136"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.137"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.138"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.139"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.0:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.5"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:-</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:1.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:1.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.1.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.1.132</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.13:pre15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.15:pre16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.17:pre14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.3:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.11:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.22:pre10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.23:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.31:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.35.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:final</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc2:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc3:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc4:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc5:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.1::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.2::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.3::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.4::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.5::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.112</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.0::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.1::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.2::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.4::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.5::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.6::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.7::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.8::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.9::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.10::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.11::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.0::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.1::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.2::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.4::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.5::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.6::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.7::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.8::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.9::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:-</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.112</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.113</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.114</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.115</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.116</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.117</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.118</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.119</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.120</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.121</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.122</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.123</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.124</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.125</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.126</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.127</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.128</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.129</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.130</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.131</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.132</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.133</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.134</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.135</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.136</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.137</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.138</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.139</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.0:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.5</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10880</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T09:29:00.220-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T08:24:36.383-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T16:33:37.877-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-787"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://patchwork.ozlabs.org/patch/930639/" xml:lang="en">http://patchwork.ozlabs.org/patch/930639/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=200005" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=200005</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10880" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10880</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226" xml:lang="en">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" xml:lang="en">[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package</vuln:reference>
    </vuln:references>
    <vuln:summary>Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could use this to cause a system crash and a denial of service.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10881">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:-"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:1.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:1.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.0.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.1.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.1.132"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.13:pre15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.15:pre16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.16:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.17:pre14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.21:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.22:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.23:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.24:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.2.27:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.3.99:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.0:test9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.3:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.11:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.18:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.19:pre6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.21:pre7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.22:pre10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.23:pre9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.27:pre5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.29:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.30:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.31:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.32:pre2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33:pre1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.33.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.34.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.4.35.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.5.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.0:test9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.1:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.2:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.3:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.4:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.5:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.6:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.7:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:final"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.9:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.10:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.11.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.14.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.15.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.16.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.17.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.18.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.19.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.20.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:git7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.21.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.22.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.23.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.24.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.25.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.26.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.27.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.28.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.29.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.30.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31:rc9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.31.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.32.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.33.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.34.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.35.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.36.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.37.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.38.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:2.6.39.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.0.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.1.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.2.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc2:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc3:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc4:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc5:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.1::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.2::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.3::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.4::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.5::~~~~x86~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.4.112"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.6.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.7.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.8.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.0::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.1::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.2::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.4::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.5::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.6::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.7::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.8::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.9::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.10::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.9.11::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.0::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.1::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.2::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.4::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.5::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.6::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.7::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.8::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.9::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.10.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.12.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.13.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:-"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.14.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.3::~~~~arm64~"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.17.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.18.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:3.19.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.0.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.1.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.2.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.3.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4:rc8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.112"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.113"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.114"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.115"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.116"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.117"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.118"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.119"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.120"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.121"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.122"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.123"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.124"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.125"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.126"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.127"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.128"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.129"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.130"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.131"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.132"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.133"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.134"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.135"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.136"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.137"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.138"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.4.139"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.0"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.0:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.5.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.6.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.7.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.8.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.55"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.56"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.57"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.58"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.59"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.60"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.61"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.62"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.63"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.64"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.65"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.66"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.67"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.68"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.69"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.70"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.71"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.72"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.73"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.74"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.75"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.76"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.77"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.78"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.79"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.80"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.81"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.82"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.83"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.84"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.85"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.86"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.87"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.88"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.89"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.90"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.91"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.92"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.93"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.94"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.95"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.96"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.97"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.98"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.99"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.100"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.101"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.102"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.103"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.104"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.105"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.106"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.107"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.108"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.109"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.110"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.9.111"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.10.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11:rc7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.11.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.12.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.13.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.19"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.20"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.21"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.22"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.23"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.24"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.25"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.26"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.27"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.28"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.29"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.30"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.31"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.32"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.33"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.34"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.35"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.36"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.37"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.38"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.39"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.40"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.41"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.42"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.43"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.44"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.45"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.46"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.47"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.48"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.49"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.50"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.51"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.52"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.53"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.14.54"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.15.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16:rc6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.5"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.6"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.7"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.8"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.9"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.10"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.11"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.12"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.13"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.14"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.15"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.16"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.16.18"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.1"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.2"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.3"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.4"/>
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.5"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:-</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:1.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:1.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.0.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.1.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.1.132</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.13:pre15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.15:pre16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.16:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.17:pre14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.21:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.22:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.23:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.24:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.2.27:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.3.99:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.0:test9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.3:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.11:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.18:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.19:pre6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.21:pre7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.22:pre10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.23:pre9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.27:pre5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.29:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.30:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.31:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.32:pre2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33:pre1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.33.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.34.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.4.35.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.5.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.0:test9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.1:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.2:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.3:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.4:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.5:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.6:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.7:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:final</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.9:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.10:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.11.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.14.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.15.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.16.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.17.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.18.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.19.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.20.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:git7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.21.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.22.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.23.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.24.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.25.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.26.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.27.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.28.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.29.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.30.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31:rc9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.31.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.32.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.33.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.34.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.35.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.36.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.37.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.38.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:2.6.39.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.0.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.1.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.1::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.2.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc2:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc3:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc4:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc5:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.1::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.2::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.3::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.4::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.5::~~~~x86~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.4.112</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.6.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.7.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.8.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.0::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.1::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.2::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.4::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.5::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.6::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.7::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.8::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.9::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.10::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.9.11::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.0::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.1::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.2::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.4::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.5::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.6::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.7::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.8::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.9::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.10.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.12.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.13.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:-</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.14.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.3::~~~~arm64~</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.17.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.18.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:3.19.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.0.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.1.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.2.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.3.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4:rc8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.112</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.113</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.114</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.115</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.116</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.117</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.118</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.119</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.120</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.121</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.122</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.123</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.124</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.125</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.126</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.127</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.128</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.129</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.130</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.131</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.132</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.133</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.134</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.135</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.136</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.137</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.138</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.4.139</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.0:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.5.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.6.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.7.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.8.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.55</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.56</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.57</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.58</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.59</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.60</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.61</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.62</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.63</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.64</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.65</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.66</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.67</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.68</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.69</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.70</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.71</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.72</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.73</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.74</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.75</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.76</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.77</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.78</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.79</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.80</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.81</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.82</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.83</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.84</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.85</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.86</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.87</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.88</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.89</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.90</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.91</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.92</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.93</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.94</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.95</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.96</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.97</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.98</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.99</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.100</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.101</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.102</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.103</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.104</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.105</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.106</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.107</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.108</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.109</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.110</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.9.111</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.10.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11:rc7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.11.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.12.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.13.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.19</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.20</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.21</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.22</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.23</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.24</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.25</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.26</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.27</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.28</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.29</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.30</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.31</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.32</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.33</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.34</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.35</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.36</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.37</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.38</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.39</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.40</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.41</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.42</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.43</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.44</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.45</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.46</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.47</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.48</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.49</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.50</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.51</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.52</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.53</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.14.54</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.15.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16:rc6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.5</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.6</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.7</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.8</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.9</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.10</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.11</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.12</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.13</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.14</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.15</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.16</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.16.18</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.1</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.2</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.3</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.4</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.5</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10881</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T14:29:00.417-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T14:57:24.493-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.9</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T14:30:55.497-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://patchwork.ozlabs.org/patch/929792/" xml:lang="en">http://patchwork.ozlabs.org/patch/929792/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104901" xml:lang="en">104901</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=200015" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=200015</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10881" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10881</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e8ab72a812396996035a37e5ca4b3b99b5d214b" xml:lang="en">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e8ab72a812396996035a37e5ca4b3b99b5d214b</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" xml:lang="en">[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3752-1/" xml:lang="en">USN-3752-1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3752-2/" xml:lang="en">USN-3752-2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3752-3/" xml:lang="en">USN-3752-3</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3753-1/" xml:lang="en">USN-3753-1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3753-2/" xml:lang="en">USN-3753-2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3754-1/" xml:lang="en">USN-3754-1</vuln:reference>
    </vuln:references>
    <vuln:summary>A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10882">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:linux:linux_kernel:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10882</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T14:29:01.407-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:54:44.823-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.9</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T14:30:06.953-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-787"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=200069" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=200069</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10882" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10882</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c37e9e013469521d9adb932d17a1795c139b36db" xml:lang="en">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c37e9e013469521d9adb932d17a1795c139b36db</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" xml:lang="en">[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3753-1/" xml:lang="en">USN-3753-1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3753-2/" xml:lang="en">USN-3753-2</vuln:reference>
    </vuln:references>
    <vuln:summary>A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound write in in fs/jbd2/transaction.c code, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10905">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:redhat:cloudforms:4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:redhat:cloudforms_management_engine:5.9"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:redhat:cloudforms:4.6</vuln:product>
      <vuln:product>cpe:/a:redhat:cloudforms_management_engine:5.9</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-10905</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T09:29:00.447-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:00:58.673-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.2</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T13:16:08.467-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-264"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2018:2561" xml:lang="en">RHSA-2018:2561</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10905" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10905</vuln:reference>
    </vuln:references>
    <vuln:summary>CloudForms Management Engine (cfme) is vulnerable to an improper security setting in the dRuby component of CloudForms. An attacker with access to an unprivileged local shell could use this flaw to execute commands as a high privileged user.</vuln:summary>
  </entry>
  <entry id="CVE-2018-10912">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-10912</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T18:29:00.207-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:40:15.123-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T15:54:14.567-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2018:2428" xml:lang="en">RHSA-2018:2428</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10912" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10912</vuln:reference>
    </vuln:references>
    <vuln:summary>keycloak before version 4.0.0.final is vulnerable to a infinite loop in session replacement. A Keycloak cluster with multiple nodes could mishandle an expired session replacement and lead to an infinite loop. A malicious authenticated user could use this flaw to achieve Denial of Service on the server.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11059">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:rsa:archer:6.4.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:rsa:archer:6.4.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-11059</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T15:29:00.337-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T08:32:03.040-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T16:14:56.003-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>FULLDISC</vuln:source>
      <vuln:reference href="http://seclists.org/fulldisclosure/2018/Jul/69" xml:lang="en">20180718 DSA-2018-130: RSA Archer Multiple Vulnerabilities</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104892" xml:lang="en">104892</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041359" xml:lang="en">1041359</vuln:reference>
    </vuln:references>
    <vuln:summary>RSA Archer, versions prior to 6.4.0.1, contain a stored cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When application users access the corrupted data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11060">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:rsa:archer:6.4.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:rsa:archer:6.4.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-11060</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T15:29:00.383-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T08:30:26.397-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T16:11:51.623-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-264"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>FULLDISC</vuln:source>
      <vuln:reference href="http://seclists.org/fulldisclosure/2018/Jul/69" xml:lang="en">20180718 DSA-2018-130: RSA Archer Multiple Vulnerabilities</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104892" xml:lang="en">104892</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041359" xml:lang="en">1041359</vuln:reference>
    </vuln:references>
    <vuln:summary>RSA Archer, versions prior to 6.4.0.1, contain an authorization bypass vulnerability in the REST API. A remote authenticated malicious Archer user could potentially exploit this vulnerability to elevate their privileges.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11071">
    <vuln:cve-id>CVE-2018-11071</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T17:29:02.010-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T17:29:02.027-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>FULLDISC</vuln:source>
      <vuln:reference href="https://seclists.org/fulldisclosure/2018/Sep/19" xml:lang="en">20180914 DSA-2018-147: Dell EMC Isilon OneFS and IsilonSD Edge Remote Process Crash Vulnerability</vuln:reference>
    </vuln:references>
    <vuln:summary>Dell EMC Isilon OneFS versions 7.1.1.x, 7.2.1.x, 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 and Dell EMC IsilonSD Edge versions 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 contain a remote process crash vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the isi_drive_d process by sending specially crafted input data to the affected system. This process will then be restarted.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11084">
    <vuln:cve-id>CVE-2018-11084</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T17:29:02.137-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T17:29:02.137-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.cloudfoundry.org/blog/cve-2018-11084/" xml:lang="en">https://www.cloudfoundry.org/blog/cve-2018-11084/</vuln:reference>
    </vuln:references>
    <vuln:summary>Cloud Foundry Garden-runC release, versions prior to 1.16.1, prevents deletion of some app environments based on file attributes. A remote authenticated malicious user may create and delete apps with crafted file attributes to cause a denial of service for new app instances or scaling up of existing apps.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11086">
    <vuln:cve-id>CVE-2018-11086</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T12:29:00.300-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:29:00.317-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://pivotal.io/security/cve-2018-11086" xml:lang="en">https://pivotal.io/security/cve-2018-11086</vuln:reference>
    </vuln:references>
    <vuln:summary>Pivotal Usage Service in Pivotal Application Service, versions 2.0 prior to 2.0.21 and 2.1 prior to 2.1.13 and 2.2 prior to 2.2.5, contains a bug which may allow escalation of privileges. A space developer with access to the system org may be able to access an artifact which contains the CF admin credential, allowing them to escalate to an admin role.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11088">
    <vuln:cve-id>CVE-2018-11088</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T12:29:00.427-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:29:00.443-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://pivotal.io/security/cve-2018-11088" xml:lang="en">https://pivotal.io/security/cve-2018-11088</vuln:reference>
    </vuln:references>
    <vuln:summary>Pivotal Applications Manager in Pivotal Application Service, versions 2.0 prior to 2.0.21 and 2.1 prior to 2.1.13 and 2.2 prior to 2.2.5, contains a bug which may allow escalation of privileges. A space developer with access to the system org may be able to access an artifact which contains the CF admin credential, allowing them to escalate to an admin role.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11240">
    <vuln:cve-id>CVE-2018-11240</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T11:29:00.327-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T11:29:00.343-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gist.github.com/neolead/1b90d8df7ef4fd1d3d03c1265e5804ac#file-cve-2018-11240-txt" xml:lang="en">https://gist.github.com/neolead/1b90d8df7ef4fd1d3d03c1265e5804ac#file-cve-2018-11240-txt</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered on SoftCase T-Router build 20112017 devices. There are no restrictions on the 'exec command' feature of the T-Router protocol. If the command syntax is correct, there is code execution both on the other modem and on the main servers. This is fixed in production builds as of Spring 2018.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11241">
    <vuln:cve-id>CVE-2018-11241</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T11:29:00.437-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T11:29:00.453-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gist.github.com/neolead/2b052512f90f75e93b5c465c265322b0#file-cve-2018-11241-txt" xml:lang="en">https://gist.github.com/neolead/2b052512f90f75e93b5c465c265322b0#file-cve-2018-11241-txt</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered on SoftCase T-Router build 20112017 devices. A remote attacker can read and write to arbitrary files on the system as root, as demonstrated by code execution after writing to a crontab file. This is fixed in production builds as of Spring 2018.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11265">
    <vuln:cve-id>CVE-2018-11265</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:01.020-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:01.420-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=b211b051d7ca226d96b70defe10ac318f768b5b2" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=b211b051d7ca226d96b70defe10ac318f768b5b2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, possible buffer overflow while incrementing the log_buf of type uint64_t in memcpy function, since the log_buf pointer can access the memory beyond the size to store the data after pointer increment.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11267">
    <vuln:cve-id>CVE-2018-11267</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:00.807-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:00.823-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9615, MDM9640, MDM9650, MDM9655, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 600, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, when sending an malformed XML data to deviceprogrammer/firehose it may do an out of bounds buffer write allowing a region of memory to be filled with 0x20.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11268">
    <vuln:cve-id>CVE-2018-11268</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:00.933-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:00.933-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, SDX20, Snapdragon_High_Med_2016, a potential buffer overflow exists when parsing TFTP options.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11269">
    <vuln:cve-id>CVE-2018-11269</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:01.043-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:01.073-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, SDX20, Snapdragon_High_Med_2016, a potential buffer overflow exists when parsing TFTP options.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11270">
    <vuln:cve-id>CVE-2018-11270</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:01.223-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:01.640-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=d475e1aba3f8be3b135199014549ff9d5c315e1d" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=d475e1aba3f8be3b135199014549ff9d5c315e1d</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, memory allocated with devm_kzalloc is automatically released by the kernel if the probe function fails with an error code. This may result in data corruption.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11273">
    <vuln:cve-id>CVE-2018-11273</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:01.460-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:01.873-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=789d4d21c3f1818dcbf74da4a051598e8f53676c" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=789d4d21c3f1818dcbf74da4a051598e8f53676c</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=f34f6271362484c1f87f4176e72a3bfb80ee7711" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=f34f6271362484c1f87f4176e72a3bfb80ee7711</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, 'voice_svc_dev' is allocated as a device-managed resource. If error 'cdev_alloc_err' occurs, 'device_destroy' will free all associated resources, including 'voice_svc_dev' leading to a double free.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11274">
    <vuln:cve-id>CVE-2018-11274</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:01.723-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:02.170-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=d738e60471cca6aa7a0b06a6f5cfb89ad66d1766" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=d738e60471cca6aa7a0b06a6f5cfb89ad66d1766</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, buffer overflow may occur when payload size is extremely large.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11275">
    <vuln:cve-id>CVE-2018-11275</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:01.867-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:02.327-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=bf0261ab128f28763258c620bc95ca379a286b59" xml:lang="en">https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=bf0261ab128f28763258c620bc95ca379a286b59</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when flashing image using FastbootLib if size is not divisible by block size, information leak occurs.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11276">
    <vuln:cve-id>CVE-2018-11276</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:02.037-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:02.517-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=83a44ca6057bf9c1e36515cded28edc32a4a1501" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=83a44ca6057bf9c1e36515cded28edc32a4a1501</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, double free of memory allocation is possible in Kernel when it explicitly tries to free that memory on driver probe failure, since memory allocated is automatically freed on probe.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11277">
    <vuln:cve-id>CVE-2018-11277</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:01.167-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:01.183-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SDA660, the com.qualcomm.embms is a vendor package deployed in the system image which has an inadequate permission level and allows any application installed from Play Store to request this permission at install-time. The system application interfaces with the Radio Interface Layer leading to potential access control issue.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11278">
    <vuln:cve-id>CVE-2018-11278</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:02.257-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:02.750-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/hardware/qcom/media/commit/?id=6c7dbdb2f067bf844beef2c41d9d67cacc3adfa6" xml:lang="en">https://source.codeaurora.org/quic/la/platform/hardware/qcom/media/commit/?id=6c7dbdb2f067bf844beef2c41d9d67cacc3adfa6</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Venus HW searches for start code when decoding input bit stream buffers. If start code is not found in entire buffer, there is over-fetch beyond allocation length. This leads to page fault.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11280">
    <vuln:cve-id>CVE-2018-11280</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:02.427-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:02.937-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=bd3627dae5f1a34e0284cfe167f61273ecc2f386" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=bd3627dae5f1a34e0284cfe167f61273ecc2f386</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing user-space there is no size validation of the NAT entry input. If the user input size of the NAT entry is greater than the max allowed size, memory exhaustion will occur.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11281">
    <vuln:cve-id>CVE-2018-11281</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:02.600-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:03.187-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=c9861d16283cb4279de98a6695e0a4e6ea0230cb" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=c9861d16283cb4279de98a6695e0a4e6ea0230cb</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=4bc7311e9ea9145a615184626cc43a8b92e7619c" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=4bc7311e9ea9145a615184626cc43a8b92e7619c</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while calling IPA_IOC_MDFY_RT_RULE IPA IOCTL, header entry is not checked before use. If IPA_IOC_MDFY_RT_RULE IOCTL called for header entries formerly deleted, a Use after free condition will occur.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11285">
    <vuln:cve-id>CVE-2018-11285</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:01.260-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:01.277-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components" xml:lang="en">https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, SDX20, Snapdragon_High_Med_2016, while parsing FLAC file with corrupted picture block, a buffer over-read can occur.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11286">
    <vuln:cve-id>CVE-2018-11286</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:02.973-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:03.517-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=59ba3de38f8ffc5484898703d20b33980d29a41c" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=59ba3de38f8ffc5484898703d20b33980d29a41c</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while accessing global variable "debug_client" in multi-thread manner, Use after free issue occurs</vuln:summary>
  </entry>
  <entry id="CVE-2018-11287">
    <vuln:cve-id>CVE-2018-11287</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:01.403-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:01.417-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components" xml:lang="en">https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, Snapdragon_High_Med_2016, incorrect control flow implementation in Video while checking buffer sufficiency.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11290">
    <vuln:cve-id>CVE-2018-11290</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:01.543-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:01.557-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://support.blackberry.com/kb/articleDetail?language=en_US&amp;articleNumber=000051618" xml:lang="en">http://support.blackberry.com/kb/articleDetail?language=en_US&amp;articleNumber=000051618</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components" xml:lang="en">https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6574AU, QCA6584, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 650/52, SD 820A, SD 845, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, MAC address randomization performed during probe requests is not done properly due to a flawed RNG in use.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11291">
    <vuln:cve-id>CVE-2018-11291</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:01.730-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:01.747-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version IPQ8074, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA4531, QCA6174A, QCA6564, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9378, QCA9379, SD 425, SD 427, SD 430, SD 435, SD 450, SD 600, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDM630, SDM632, SDM636, SDM660, SDX20, Snapdragon_High_Med_2016, cryptographic issues due to the random number generator was not a strong one in NAN.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11292">
    <vuln:cve-id>CVE-2018-11292</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:01.823-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:01.840-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://support.blackberry.com/kb/articleDetail?language=en_US&amp;articleNumber=000051618" xml:lang="en">http://support.blackberry.com/kb/articleDetail?language=en_US&amp;articleNumber=000051618</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components" xml:lang="en">https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCA6574AU, QCA6584, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820A, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, Snapdragon_High_Med_2016, lack of input validation in WLANWMI command handlers can lead to integer &amp; heap overflows.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11293">
    <vuln:cve-id>CVE-2018-11293</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:03.130-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:03.703-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=6fb7ac8d49631cdd09dbe72669d1a660dfce3bdb" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=6fb7ac8d49631cdd09dbe72669d1a660dfce3bdb</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in wma_ndp_confirm_event_handler and wma_ndp_indication_event_handler, ndp_cfg len and num_ndp_app_info is from fw. If they are not checked, it may cause buffer over-read once the value is too large.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11294">
    <vuln:cve-id>CVE-2018-11294</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:03.397-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:03.937-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=fc7f79288ba28e82d04153763023b69755d6c3a1" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=fc7f79288ba28e82d04153763023b69755d6c3a1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, WLAN handler indication from the firmware gets the information for 4 access categories. While processing this information only the first 3 AC information is copied due to the improper conditional logic used to compare with the max number of categories.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11295">
    <vuln:cve-id>CVE-2018-11295</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:03.567-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:04.123-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e262728243f98d8a3578eb157cbc39580004de4f" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e262728243f98d8a3578eb157cbc39580004de4f</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, WMA handler carries a fixed event data from the firmware to the host . If the length and anqp length from this event data exceeds the max length, an OOB write would happen.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11296">
    <vuln:cve-id>CVE-2018-11296</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:03.803-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:04.357-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=0b0c18b45d1a39f9f33172d3c22f5b8031fe564e" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=0b0c18b45d1a39f9f33172d3c22f5b8031fe564e</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a message from firmware in WLAN handler, a buffer overwrite can occur.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11297">
    <vuln:cve-id>CVE-2018-11297</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:04.037-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:04.827-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c708606086490ca9b8fc1077f18782891a595ba9" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c708606086490ca9b8fc1077f18782891a595ba9</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a buffer over-read can occur In the WMA NDP event handler functions due to lack of validation of input value event_info which is received from FW.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11298">
    <vuln:cve-id>CVE-2018-11298</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:04.270-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:05.047-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9074c6cfb9c0bbfe279394eec0d3176c4f75ce80" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9074c6cfb9c0bbfe279394eec0d3176c4f75ce80</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing SET_PASSPOINT_LIST vendor command HDD does not make sure that the realm string that gets passed by upper-layer is NULL terminated. This may lead to buffer overflow as strlen is used to get realm string length to construct the PASSPOINT WMA command.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11299">
    <vuln:cve-id>CVE-2018-11299</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:04.537-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:05.280-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=409d269c3464a84d9274bc0831031b2216b1060" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=409d269c3464a84d9274bc0831031b2216b1060</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when WLAN FW has not filled the vdev id correctly in stats events then WLAN host driver tries to access interface array without proper bound check which can lead to invalid memory access and as a side effect kernel panic or page fault.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11300">
    <vuln:cve-id>CVE-2018-11300</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:04.710-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:05.437-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=1f111832dc93bc639538dc173397b30af329b130" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=1f111832dc93bc639538dc173397b30af329b130</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, callback executed from the other thread has freed memory which is also used in wlan function and may result in to a "Use after free" scenario.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11301">
    <vuln:cve-id>CVE-2018-11301</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:04.943-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:05.657-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=31ad3a5a7458e60f5e0ba4f492cebe1f1bda0964" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=31ad3a5a7458e60f5e0ba4f492cebe1f1bda0964</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on buffer length while processing debug log event from firmware can lead to an integer overflow.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11302">
    <vuln:cve-id>CVE-2018-11302</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:05.163-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:05.907-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4178ed2227bbc48d4313bc4e7d604d2813c0d9f4" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4178ed2227bbc48d4313bc4e7d604d2813c0d9f4</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from userspace before copying into buffer can lead to potential array overflow in WLAN.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11352">
    <vuln:cve-id>CVE-2018-11352</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T12:29:00.297-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:29:00.297-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.bishopfox.com/news/2018/09/wallabag-2-2-3-to-2-3-2-stored-cross-site-scripting/" xml:lang="en">https://www.bishopfox.com/news/2018/09/wallabag-2-2-3-to-2-3-2-stored-cross-site-scripting/</vuln:reference>
    </vuln:references>
    <vuln:summary>The Wallabag application 2.2.3 to 2.3.2 is affected by one cross-site scripting (XSS) vulnerability that is stored within the configuration page. This vulnerability enables the execution of a JavaScript payload each time an administrator visits the configuration page. The vulnerability can be exploited with authentication and used to target administrators and steal their sessions.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1149">
    <vuln:cve-id>CVE-2018-1149</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T11:29:06.063-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:06.063-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/tenable/poc/tree/master/nuuo/nvrmini2" xml:lang="en">https://github.com/tenable/poc/tree/master/nuuo/nvrmini2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.nuuo.com/backend/CKEdit/upload/files/NUUO_NVRsolo_v3_9_1_Release%20note.pdf" xml:lang="en">https://www.nuuo.com/backend/CKEdit/upload/files/NUUO_NVRsolo_v3_9_1_Release%20note.pdf</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.tenable.com/security/research/tra-2018-25" xml:lang="en">https://www.tenable.com/security/research/tra-2018-25</vuln:reference>
    </vuln:references>
    <vuln:summary>cgi_system in NUUO's NVRMini2 3.8.0 and below allows remote attackers to execute arbitrary code via crafted HTTP requests.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11491">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:asus:hg100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-11491</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T09:29:00.267-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T08:44:45.540-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>10.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T16:02:02.257-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-287"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://mars-cheng.github.io/blog/2018/CVE-2018-11491/" xml:lang="en">https://mars-cheng.github.io/blog/2018/CVE-2018-11491/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.asus.com/tw/News/qnEosWKPVDpmOeqL" xml:lang="en">https://www.asus.com/tw/News/qnEosWKPVDpmOeqL</vuln:reference>
    </vuln:references>
    <vuln:summary>ASUS HG100 devices with firmware before 1.05.12 allow unauthenticated access, leading to remote command execution.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1150">
    <vuln:cve-id>CVE-2018-1150</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T11:29:06.280-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:06.297-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.nuuo.com/backend/CKEdit/upload/files/NUUO_NVRsolo_v3_9_1_Release%20note.pdf" xml:lang="en">https://www.nuuo.com/backend/CKEdit/upload/files/NUUO_NVRsolo_v3_9_1_Release%20note.pdf</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.tenable.com/security/research/tra-2018-25" xml:lang="en">https://www.tenable.com/security/research/tra-2018-25</vuln:reference>
    </vuln:references>
    <vuln:summary>NUUO's NVRMini2 3.8.0 and below contains a backdoor that would allow an unauthenticated remote attacker to take over user accounts if the file /tmp/moses exists.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11716">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:zohocorp:manageengine_desktop_central:9.0"/>
        <cpe-lang:fact-ref name="cpe:/a:zohocorp:manageengine_desktop_central:9.0::~~managed_service_providers~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:zohocorp:manageengine_desktop_central:9.0</vuln:product>
      <vuln:product>cpe:/a:zohocorp:manageengine_desktop_central:9.0::~~managed_service_providers~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-11716</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T10:29:00.387-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:53:26.320-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T15:22:58.203-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-532"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://blog.netxp.fr/manageengine-deep-exploitation/" xml:lang="en">https://blog.netxp.fr/manageengine-deep-exploitation/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.manageengine.com/products/desktop-central/vulnerability-in-log-files.html" xml:lang="en">https://www.manageengine.com/products/desktop-central/vulnerability-in-log-files.html</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Zoho ManageEngine Desktop Central before 100230. There is unauthenticated remote access to all log files of a Desktop Central instance containing critical information (private information such as location of enrolled devices, cleartext passwords, patching level, etc.) via a GET request on port 8022, 8443, or 8444.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11717">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:zohocorp:manageengine_desktop_central:9.0"/>
        <cpe-lang:fact-ref name="cpe:/a:zohocorp:manageengine_desktop_central:9.0::~~managed_service_providers~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:zohocorp:manageengine_desktop_central:9.0</vuln:product>
      <vuln:product>cpe:/a:zohocorp:manageengine_desktop_central:9.0::~~managed_service_providers~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-11717</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T10:29:00.437-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T14:31:58.317-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T19:49:58.297-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-532"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://blog.netxp.fr/manageengine-deep-exploitation/" xml:lang="en">https://blog.netxp.fr/manageengine-deep-exploitation/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.manageengine.com/products/desktop-central/vulnerability-in-log-files.html" xml:lang="en">https://www.manageengine.com/products/desktop-central/vulnerability-in-log-files.html</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Zoho ManageEngine Desktop Central before 100251. By leveraging access to a log file, a context-dependent attacker can obtain (depending on the modules configured) the Base64 encoded Password/Username of AD accounts, the cleartext Password/Username and mail settings of the EAS account (an AD account used to send mail), the cleartext password of recovery_password of Android devices, the cleartext password of account "set", the location of devices enrolled in the platform (with UUID and information related to the name of the person at the location), critical information about all enrolled devices such as Serial Number, UUID, Model, Name, and auth_session_token (usable to spoof a terminal identity on the platform), etc.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11761">
    <vuln:cve-id>CVE-2018-11761</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:00.287-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:06.467-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.apache.org/thread.html/5553e10bba5604117967466618f219c0cae710075819c70cfb3fb421@%3Cdev.tika.apache.org%3E" xml:lang="en">[tika-dev] 20180919 [CVE-2018-11761] Apache Tika DoS XML Entity Expansion Vulnerability</vuln:reference>
    </vuln:references>
    <vuln:summary>In Apache Tika 0.1 to 1.18, the XML parsers were not configured to limit entity expansion. They were therefore vulnerable to an entity expansion vulnerability which can lead to a denial of service attack.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11762">
    <vuln:cve-id>CVE-2018-11762</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:00.397-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:06.593-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.apache.org/thread.html/ab2e1af38975f5fc462ba89b517971ef892ec3d06bee12ea2258895b@%3Cdev.tika.apache.org%3E" xml:lang="en">[tika-dev] 20180919 [CVE-2018-11762] Zip Slip Vulnerability in Apache Tika's tika-app</vuln:reference>
    </vuln:references>
    <vuln:summary>In Apache Tika 0.9 to 1.18, in a rare edge case where a user does not specify an extract directory on the commandline (--extract-dir=) and the input file has an embedded file with an absolute path, such as "C:/evil.bat", tika-app would overwrite that file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11780">
    <vuln:cve-id>CVE-2018-11780</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T10:29:00.467-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T06:29:21.293-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105373" xml:lang="en">105373</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E" xml:lang="en">[announce] 20180916 [SECURITY] Apache SpamAssassin 3.4.2 resolves CVE-2017-15705, CVE-2016-1238, CVE-2018-11780 &amp; CVE-2018-11781</vuln:reference>
    </vuln:references>
    <vuln:summary>A potential Remote Code Execution bug exists with the PDFInfo plugin in Apache SpamAssassin before 3.4.2.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11781">
    <vuln:cve-id>CVE-2018-11781</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T10:29:00.577-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T10:29:00.577-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.apache.org/thread.html/7f6a16bc0fd0fd5e67c7fd95bd655069a2ac7d1f88e42d3c853e601c@%3Cannounce.apache.org%3E" xml:lang="en">[announce] 20180916 [SECURITY] Apache SpamAssassin 3.4.2 resolves CVE-2017-15705, CVE-2016-1238, CVE-2018-11780 &amp; CVE-2018-11781</vuln:reference>
    </vuln:references>
    <vuln:summary>Apache SpamAssassin 3.4.2 fixes a local user code injection in the meta rule syntax.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11786">
    <vuln:cve-id>CVE-2018-11786</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T10:29:00.357-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T10:29:00.387-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://karaf.apache.org/security/cve-2018-11786.txt" xml:lang="en">http://karaf.apache.org/security/cve-2018-11786.txt</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://issues.apache.org/jira/browse/KARAF-5427" xml:lang="en">https://issues.apache.org/jira/browse/KARAF-5427</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.apache.org/thread.html/5b7ac762c6bbe77ac5d9389f093fc6dbf196c36d788e3d7629e6c1d9@%3Cdev.karaf.apache.org%3E" xml:lang="en">[karaf-dev] 20180918 [SECURITY] New security advisory for CVE-2018-11786 released for Apache Karaf</vuln:reference>
    </vuln:references>
    <vuln:summary>In Apache Karaf prior to 4.2.0 release, if the sshd service in Karaf is left on so an administrator can manage the running instance, any user with rights to the Karaf console can pivot and read/write any file on the file system to which the Karaf process user has access. This can be locked down a bit by using chroot to change the root directory to protect files outside of the Karaf install directory; it can be further locked down by defining a security manager policy that limits file system access to those directories beneath the Karaf home that are necessary for the system to run. However, this still allows anyone with ssh access to the Karaf process to read and write a large number of files as the Karaf process user.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11787">
    <vuln:cve-id>CVE-2018-11787</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T10:29:00.620-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T10:29:00.637-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://karaf.apache.org/security/cve-2018-11787.txt" xml:lang="en">http://karaf.apache.org/security/cve-2018-11787.txt</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://issues.apache.org/jira/browse/KARAF-4993" xml:lang="en">https://issues.apache.org/jira/browse/KARAF-4993</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.apache.org/thread.html/d9ba4c3104ba32225646879a057b75b54430f349c246c85469037d3c@%3Cdev.karaf.apache.org%3E" xml:lang="en">[karaf-dev] 20180918 [SECURITY] New security advisory for CVE-2018-11787 released for Apache Karaf</vuln:reference>
    </vuln:references>
    <vuln:summary>In Apache Karaf version prior to 3.0.9, 4.0.9, 4.1.1, when the webconsole feature is installed in Karaf, it is available at .../system/console and requires authentication to access it. One part of the console is a Gogo shell/console that gives access to the command line console of Karaf via a Web browser, and when navigated to it is available at .../system/console/gogo. Trying to go directly to that URL does require authentication. And optional bundle that some applications use is the Pax Web Extender Whiteboard, it is part of the pax-war feature and perhaps others. When it is installed, the Gogo console becomes available at another URL .../gogo/, and that URL is not secured giving access to the Karaf console to unauthenticated users. A mitigation for the issue is to manually stop/uninstall Gogo plugin bundle that is installed with the webconsole feature, although of course this removes the console from the .../system/console application, not only from the unauthenticated endpoint. One could also stop/uninstall the Pax Web Extender Whiteboard, but other components/applications may require it and so their functionality would be reduced/compromised.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11818">
    <vuln:cve-id>CVE-2018-11818</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:05.317-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:06.733-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=7d1e40be0f7da526f1109005383aa55f5646fc13" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=7d1e40be0f7da526f1109005383aa55f5646fc13</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=999bfde119d881a09218eb045d41fb83e67f0d10" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=999bfde119d881a09218eb045d41fb83e67f0d10</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, LUT configuration is passed down to driver from userspace via ioctl. Simultaneous update from userspace while kernel drivers are updating LUT registers can lead to race condition.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11826">
    <vuln:cve-id>CVE-2018-11826</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:05.553-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:06.983-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=650afe0c0ec2f566c9546b3b8e400b36fcf44aed" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=650afe0c0ec2f566c9546b3b8e400b36fcf44aed</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on integer overflow while calculating memory can lead to Buffer overflow in WLAN ext scan handler.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11827">
    <vuln:cve-id>CVE-2018-11827</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:05.723-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:07.157-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4c74687be66c19be0b9bd83d78d033dff5d1a9ae" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4c74687be66c19be0b9bd83d78d033dff5d1a9ae</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper validation of array index in WMA roam synchronization handler can lead to OOB write.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11832">
    <vuln:cve-id>CVE-2018-11832</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:05.880-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:07.343-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=492fdce2626efc01004bea4aed4ea89b7c5cb5b3" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=492fdce2626efc01004bea4aed4ea89b7c5cb5b3</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of input size validation before copying to buffer in PMIC function can lead to heap overflow.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11836">
    <vuln:cve-id>CVE-2018-11836</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:06.037-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:07.517-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9d703c0815b2b260592bc8b91d907aeef7962eb7" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9d703c0815b2b260592bc8b91d907aeef7962eb7</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check can lead to out-of-bounds access in WLAN function.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11840">
    <vuln:cve-id>CVE-2018-11840</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:06.270-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:07.750-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=a3d53bb977b907a5d11d22cad3f8ebf3f1d2b1ed" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=a3d53bb977b907a5d11d22cad3f8ebf3f1d2b1ed</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing the WLAN driver command ioctl a temporary buffer used to construct the reply message may be freed twice.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11842">
    <vuln:cve-id>CVE-2018-11842</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:06.443-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:07.937-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=5eea70b9d5852e468467c1565927dbe0c76d8674" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=5eea70b9d5852e468467c1565927dbe0c76d8674</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, during wlan association, driver allocates memory. In case the mem allocation fails driver does a mem free though the memory was not allocated.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11843">
    <vuln:cve-id>CVE-2018-11843</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:06.677-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:08.203-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=ddc0e519f59fda7a8e17355ad6c3b00b8808542e" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=ddc0e519f59fda7a8e17355ad6c3b00b8808542e</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack fo check on return value in WMA response handler can lead to potential use after free.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11851">
    <vuln:cve-id>CVE-2018-11851</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:06.850-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:08.390-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=0f6839316f43d48833750667b979aec11558abc0" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=0f6839316f43d48833750667b979aec11558abc0</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on input received to calculate the buffer length can lead to out of bound write to kernel stack.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11852">
    <vuln:cve-id>CVE-2018-11852</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:07.007-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:08.563-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=92fbe31eb6b356a1f673515cb1e63b6eaf245143" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=92fbe31eb6b356a1f673515cb1e63b6eaf245143</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper check In the WMA API for the inputs received from the firmware and then fills the same to the host structure will lead to OOB write.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11860">
    <vuln:cve-id>CVE-2018-11860</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:07.177-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:08.750-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=7a8639875bb01bca2dcac7bda9e5d986fbf8683f" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=7a8639875bb01bca2dcac7bda9e5d986fbf8683f</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a potential buffer over flow could occur while processing the ndp event due to lack of check on the message length.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11863">
    <vuln:cve-id>CVE-2018-11863</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:07.350-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:08.920-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=33abba90b5c570a8334110ff7e1f696908465fd3" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=33abba90b5c570a8334110ff7e1f696908465fd3</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check of input received from firmware to calculate the length of WMA roam synch buffer can lead to buffer overwrite during memcpy.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11868">
    <vuln:cve-id>CVE-2018-11868</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:07.520-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:09.110-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=8a0be9d79cfaa4c4df2695023ba518c540381e80" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=8a0be9d79cfaa4c4df2695023ba518c540381e80</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in nan response event handler.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11869">
    <vuln:cve-id>CVE-2018-11869</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:08.147-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:09.297-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e359db47f1e334886eaaf1d71a4754dd312be01c" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e359db47f1e334886eaaf1d71a4754dd312be01c</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to buffer overflow in WMA handler.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11878">
    <vuln:cve-id>CVE-2018-11878</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:00.507-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:09.483-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=443edf4a19b89593f472c39e820a6a9adee76341" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=443edf4a19b89593f472c39e820a6a9adee76341</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, possibility of invalid memory access while processing driver command in WLAN function.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11883">
    <vuln:cve-id>CVE-2018-11883</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:00.630-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:09.670-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=5f21c4fa98f05423552da8716c80abfb7ca43091" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=5f21c4fa98f05423552da8716c80abfb7ca43091</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in policy mgr unit test if mode parameter in wlan function is given an out of bound value it can cause an out of bound access while accessing the PCL table.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11886">
    <vuln:cve-id>CVE-2018-11886</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:00.740-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:09.860-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=cc0e6489d67d3fc7b196cf6806a7a5edcff33a88" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=cc0e6489d67d3fc7b196cf6806a7a5edcff33a88</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check while calculating the MPDU data length will cause an integer overflow and then to buffer overflow in WLAN function.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11889">
    <vuln:cve-id>CVE-2018-11889</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:00.847-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:10.047-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4e9edcdbb8d7087dd2c7cc250813426c9c27c4d2" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=4e9edcdbb8d7087dd2c7cc250813426c9c27c4d2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, when requesting rssi timeout, access invalid memory may occur since local variable 'context' stack data of wlan function is free.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11891">
    <vuln:cve-id>CVE-2018-11891</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:00.973-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:10.233-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=2fc3e8a2ae8233690872d313fbfb4c74d0c61daa" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=2fc3e8a2ae8233690872d313fbfb4c74d0c61daa</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of check on the length of array while accessing can lead to an out of bound read in WLAN HOST function.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11893">
    <vuln:cve-id>CVE-2018-11893</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:01.100-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:10.420-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9564f777e20bab7dc29dbbb22d353cd1348b1ec2" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9564f777e20bab7dc29dbbb22d353cd1348b1ec2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing vendor scan request, when input argument - length of request IEs is greater than maximum can lead to a buffer overflow.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11894">
    <vuln:cve-id>CVE-2018-11894</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:01.193-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:10.610-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e60c5608f843ec106a98a98b33de0c3be070d557" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e60c5608f843ec106a98a98b33de0c3be070d557</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing preferred network offload scan results integer overflow may lead to buffer overflow when large frame length is received from FW.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11895">
    <vuln:cve-id>CVE-2018-11895</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:01.317-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:10.797-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=3dfe93028c0c6564db7aa4607a85413195925aa4" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=3dfe93028c0c6564db7aa4607a85413195925aa4</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check Validation in WLAN function can lead to driver writes the default rsn capabilities to the memory not allocated to the frame.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11897">
    <vuln:cve-id>CVE-2018-11897</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:01.427-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:10.983-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=7500b7660997121039001f0ff91ce3b63040544b" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=7500b7660997121039001f0ff91ce3b63040544b</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing diag event after associating to a network out of bounds read occurs if ssid of the network joined is greater than max limit.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11898">
    <vuln:cve-id>CVE-2018-11898</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:01.553-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:11.157-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-09-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/2018-09-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=dc657f502adb3038784b7488d2f183ed31b6aac3" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=dc657f502adb3038784b7488d2f183ed31b6aac3</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing start bss request from upper layer, out of bounds read occurs if ssid length is greater than maximum.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11902">
    <vuln:cve-id>CVE-2018-11902</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:01.660-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:11.407-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e6298b787b3510c295dd0c9276194b3578f3cf09" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=e6298b787b3510c295dd0c9276194b3578f3cf09</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from firmware can lead to OOB access in WLAN HOST.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11903">
    <vuln:cve-id>CVE-2018-11903</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:01.770-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:11.593-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=84cd3bee44fa37b196cfad8b15d858408534862d" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=84cd3bee44fa37b196cfad8b15d858408534862d</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of length validation check for value received from caller function used as an array index for WMA interfaces can lead to OOB write in WLAN HOST.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11904">
    <vuln:cve-id>CVE-2018-11904</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:01.897-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:11.890-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la//platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=0a755b400876ab4d58151e98462d3fa8fe099f61" xml:lang="en">https://source.codeaurora.org/quic/la//platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=0a755b400876ab4d58151e98462d3fa8fe099f61</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=00022c12e0cad8b735f94d6ee3785a557b4a3df2" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=00022c12e0cad8b735f94d6ee3785a557b4a3df2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=3815e870ef906409af4a228f66d9400081227b75" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=3815e870ef906409af4a228f66d9400081227b75</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=667b3108d10e9580bf9f6d337c759dc88a1a0bdc" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=667b3108d10e9580bf9f6d337c759dc88a1a0bdc</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=731ebf70a25ab2cdc32d2626dcebe60fe3b09481" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=731ebf70a25ab2cdc32d2626dcebe60fe3b09481</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=85ea1c126b05f133206cd9c6d8d9fbf137d81d27" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=85ea1c126b05f133206cd9c6d8d9fbf137d81d27</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=8ee65e3c9addab1d3c15ba013401f5698fb73594" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=8ee65e3c9addab1d3c15ba013401f5698fb73594</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=9a8f1aeb8055de80137e769fae637cd480495509" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=9a8f1aeb8055de80137e769fae637cd480495509</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=a009a84d04bfac2a5c01101f38a70d216960fac0" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=a009a84d04bfac2a5c01101f38a70d216960fac0</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=a4b4267f94802e0a4d93999649710bbf340796d5" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=a4b4267f94802e0a4d93999649710bbf340796d5</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=be70d02f12cb9a71a9b07b601f0efafc99718ec9" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=be70d02f12cb9a71a9b07b601f0efafc99718ec9</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=ebf1042efb9bd4517cd09a543bb4e3a164de8771" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=ebf1042efb9bd4517cd09a543bb4e3a164de8771</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=ec9896d0bc7521bbbe6dc28a198635dc281e7358" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=ec9896d0bc7521bbbe6dc28a198635dc281e7358</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=f9f86fd07af5606d0cb74c3eca5b2cbfda509345" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/prima/commit/?id=f9f86fd07af5606d0cb74c3eca5b2cbfda509345</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?h=wlan-cld2.driver.lnx.1.0.r21-rel&amp;id=391d37818aaa8038a06662075dd8893501452931" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?h=wlan-cld2.driver.lnx.1.0.r21-rel&amp;id=391d37818aaa8038a06662075dd8893501452931</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=106f5c62b01b5a212bb53d13e3a3e70db2baedee" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=106f5c62b01b5a212bb53d13e3a3e70db2baedee</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=174c053d1aa1bf5395647e3927d718255f3cbe75" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=174c053d1aa1bf5395647e3927d718255f3cbe75</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=17f6fbb4b52a6acdd831ebaffdac9bbc88d2f423" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=17f6fbb4b52a6acdd831ebaffdac9bbc88d2f423</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=191f02a7ec2a4cccaebbdac8d36897e1ae125244" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=191f02a7ec2a4cccaebbdac8d36897e1ae125244</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=335ae3f8b353b6c7260eacb6aa706bb30f8a6bdc" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=335ae3f8b353b6c7260eacb6aa706bb30f8a6bdc</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=3ea5197d268c6f4ed08fb866b587349f7049c6d5" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=3ea5197d268c6f4ed08fb866b587349f7049c6d5</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=4aa30844e28eb4b410f86d97e970a39fcdfd797d" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=4aa30844e28eb4b410f86d97e970a39fcdfd797d</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=4abed07fd2380b6073f5cc9f2a701773e914f86f" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=4abed07fd2380b6073f5cc9f2a701773e914f86f</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=54e7d8fa44202a8528ef33d85381bca63d7749a5" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=54e7d8fa44202a8528ef33d85381bca63d7749a5</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=57a5e1f62cd3230fd046b199eee902507100e18c" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=57a5e1f62cd3230fd046b199eee902507100e18c</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=78a681f9d0d8e9843223dc42d02443e911b196a1" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=78a681f9d0d8e9843223dc42d02443e911b196a1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=846f561170f0f4f6345d6b0ce1c35bf7059126cb" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=846f561170f0f4f6345d6b0ce1c35bf7059126cb</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=8dc81c98ed72c99983660d5b94c2c8283bc1ff7f" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=8dc81c98ed72c99983660d5b94c2c8283bc1ff7f</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=9048145ff167fb8f9f8d2a9845ee1d1b45c4884c" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=9048145ff167fb8f9f8d2a9845ee1d1b45c4884c</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=99c0ddb04e8de0b8139778c7fb77b1957d113769" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=99c0ddb04e8de0b8139778c7fb77b1957d113769</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=9e040e43da5fe987747e16b305d7adf66977420f" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=9e040e43da5fe987747e16b305d7adf66977420f</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=a978afb1838273e0d7a7ec86dd8bc9db85dff49d" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=a978afb1838273e0d7a7ec86dd8bc9db85dff49d</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=b98f8aafb23cbc8e883870bcc9dac165b3d75ae6" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=b98f8aafb23cbc8e883870bcc9dac165b3d75ae6</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=d42e72aa69a02531396b5a37cadebf927a757aa6" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=d42e72aa69a02531396b5a37cadebf927a757aa6</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=eb72224cc57092448663fecc2c9bfa0f775eb770" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=eb72224cc57092448663fecc2c9bfa0f775eb770</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=fb2f07b3b0d637a403bb891c57e76b6345a92cf0" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=fb2f07b3b0d637a403bb891c57e76b6345a92cf0</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=002cb97a955832197f3ceebfa8b32bd12b946151" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=002cb97a955832197f3ceebfa8b32bd12b946151</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=0c5a2ba407f23efd89cac6dc45e2ab9bdba3ada1" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=0c5a2ba407f23efd89cac6dc45e2ab9bdba3ada1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=17275491f327909b32945ec1f465968021d22a7f" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=17275491f327909b32945ec1f465968021d22a7f</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=239aba9a1a4a474d86bde9cb67bfb1b2d6379a7c" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=239aba9a1a4a474d86bde9cb67bfb1b2d6379a7c</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=7af334bfc3375c9f85a330b84db17c0db1d6dade" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=7af334bfc3375c9f85a330b84db17c0db1d6dade</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9ab5a5a0b63075cfd095ed6bcf506b4704c523e1" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9ab5a5a0b63075cfd095ed6bcf506b4704c523e1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=a544494791b6307a2fe52fa282768083deb8a317" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=a544494791b6307a2fe52fa282768083deb8a317</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=a6ace5b9ea34f22b136a35248087efc2ceb35fd4" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=a6ace5b9ea34f22b136a35248087efc2ceb35fd4</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c13bdf105aa20559d2d783508051ad2dd3cfa65b" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c13bdf105aa20559d2d783508051ad2dd3cfa65b</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=dd9ae2971b493909879cc2fd0fa97d12e1560762" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=dd9ae2971b493909879cc2fd0fa97d12e1560762</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=dda167ca8104de77f46fd29c66f66f807c63b309" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=dda167ca8104de77f46fd29c66f66f807c63b309</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=ee9797fbefb45eee88c92420a24cda838cff6b45" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=ee9797fbefb45eee88c92420a24cda838cff6b45</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=f11eeadd214e081a824f30aec5cb52d390ef576c" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=f11eeadd214e081a824f30aec5cb52d390ef576c</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=f7ee321d5f31ce5bc6a4cbec72a965d272b3b77b" xml:lang="en">https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=f7ee321d5f31ce5bc6a4cbec72a965d272b3b77b</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, asynchronous callbacks received a pointer to a callers local variable. Should the caller return early (e.g., timeout), the callback will dereference an invalid pointer.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1198">
    <vuln:cve-id>CVE-2018-1198</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T12:29:00.943-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:29:00.973-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://pivotal.io/security/cve-2018-1198" xml:lang="en">https://pivotal.io/security/cve-2018-1198</vuln:reference>
    </vuln:references>
    <vuln:summary>Pivotal Cloud Cache, versions prior to 1.3.1, prints a superuser password in plain text during BOSH deployment logs. A malicious user with access to the logs could escalate their privileges using this password.</vuln:summary>
  </entry>
  <entry id="CVE-2018-11982">
    <vuln:cve-id>CVE-2018-11982</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:02.057-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:02.057-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Mobile, Wear) in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 835, Snapdragon_High_Med_2016, a double free of ASN1 heap memory used for EUTRA CAP container occurs during UTRAN to LTE Capability inquiry procedure.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12169">
    <vuln:cve-id>CVE-2018-12169</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T16:29:00.233-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T16:29:00.247-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://edk2-docs.gitbooks.io/security-advisory/content/unauthenticated-firmware-chain-of-trust-bypass.html" xml:lang="en">https://edk2-docs.gitbooks.io/security-advisory/content/unauthenticated-firmware-chain-of-trust-bypass.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1223">
    <vuln:cve-id>CVE-2018-1223</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T12:29:01.363-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:29:01.380-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.cloudfoundry.org/blog/cve-2018-1223/" xml:lang="en">https://www.cloudfoundry.org/blog/cve-2018-1223/</vuln:reference>
    </vuln:references>
    <vuln:summary>Cloud Foundry Container Runtime (kubo-release), versions prior to 0.14.0, may leak UAA and vCenter credentials to application logs. A malicious user with the ability to read the application logs could use these credentials to escalate privileges.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12242">
    <vuln:cve-id>CVE-2018-12242</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T11:29:19.110-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T06:29:01.597-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105329" xml:lang="en">105329</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.symantec.com/en_US/article.SYMSA1461.html" xml:lang="en">https://support.symantec.com/en_US/article.SYMSA1461.html</vuln:reference>
    </vuln:references>
    <vuln:summary>The Symantec Messaging Gateway product prior to 10.6.6 may be susceptible to an authentication bypass exploit, which is a type of issue that can allow attackers to potentially circumvent security mechanisms currently in place and gain access to the system or network.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12243">
    <vuln:cve-id>CVE-2018-12243</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T11:29:19.217-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T06:29:01.707-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105330" xml:lang="en">105330</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.symantec.com/en_US/article.SYMSA1461.html" xml:lang="en">https://support.symantec.com/en_US/article.SYMSA1461.html</vuln:reference>
    </vuln:references>
    <vuln:summary>The Symantec Messaging Gateway product prior to 10.6.6 may be susceptible to a XML external entity (XXE) exploit, which is a type of issue where XML input containing a reference to an external entity is processed by a weakly configured XML parser. The attack uses file URI schemes or relative paths in the system identifier to access files that should not normally be accessible.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12511">
    <vuln:cve-id>CVE-2018-12511</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:03.217-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:03.233-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/n0pn0pn0p/smart_contract_-vulnerability/blob/master/PolyAi.md" xml:lang="en">https://github.com/n0pn0pn0p/smart_contract_-vulnerability/blob/master/PolyAi.md</vuln:reference>
    </vuln:references>
    <vuln:summary>In the mintToken function of a smart contract implementation for Substratum (SUB), an Ethereum ERC20 token, the administrator can control mintedAmount, leverage an integer overflow, and modify a user account's balance arbitrarily.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12584">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:resiprocate:resiprocate:1.10.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:resiprocate:resiprocate:1.10.2</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-12584</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T16:29:00.487-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:01:32.477-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T11:11:38.693-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="PATCH">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://joachimdezutter.webredirect.org/advisory.html" xml:lang="en">http://joachimdezutter.webredirect.org/advisory.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BUGTRAQ</vuln:source>
      <vuln:reference href="http://seclists.org/bugtraq/2018/Aug/14" xml:lang="en">20180808 [CVE-2018-12584] Heap overflow vulnerability in reSIProcate through 1.10.2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/resiprocate/resiprocate/commit/2cb291191c93c7c4e371e22cb89805a5b31d6608" xml:lang="en">https://github.com/resiprocate/resiprocate/commit/2cb291191c93c7c4e371e22cb89805a5b31d6608</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/07/msg00031.html" xml:lang="en">[debian-lts-announce] 20180724 [SECURITY] [DLA 1439-1] resiprocate security update</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://packetstormsecurity.com/files/148856/reSIProcate-1.10.2-Heap-Overflow.html" xml:lang="en">https://packetstormsecurity.com/files/148856/reSIProcate-1.10.2-Heap-Overflow.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45174/" xml:lang="en">45174</vuln:reference>
    </vuln:references>
    <vuln:summary>The ConnectionBase::preparseNewBytes function in resip/stack/ConnectionBase.cxx in reSIProcate through 1.10.2 allows remote attackers to cause a denial of service (buffer overflow) or possibly execute arbitrary code when TLS communication is enabled.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12754">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30060::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30094::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30096::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30097::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30119::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30121::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30172::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30173::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30174::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30198::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30201::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30243::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30244::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30279::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30280::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30306::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30352::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30354::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30355::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30392::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30394::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.008.20082::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20069::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20071::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20077::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20079::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.010.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.010.20059::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.010.20060::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.016.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.016.20041::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.016.20045::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.017.20050::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.017.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.020.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.020.20042::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.023.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.023.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.023.20070::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.009.20058::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.012.20093::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.012.20095::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.012.20098::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:18.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:18.009.20050::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30060::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30094::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30096::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30097::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30119::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30121::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30172::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30173::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30174::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30198::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30201::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30243::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30244::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30279::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30280::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30306::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30352::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30354::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30355::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30392::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30394::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.008.20082::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20069::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20071::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20077::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20079::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.010.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.010.20059::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.010.20060::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.016.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.016.20041::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.016.20045::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.017.20050::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.017.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.020.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.020.20042::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.023.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.023.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.023.20070::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.009.20058::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.012.20093::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.012.20095::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.012.20098::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:18.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:18.009.20050::~~continuous~~~"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:apple:mac_os_x:-"/>
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30060::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30094::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30096::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30097::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30119::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30121::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30172::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30173::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30174::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30198::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30201::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30243::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30244::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30279::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30280::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30306::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30352::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30354::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30355::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30392::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30394::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.008.20082::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20069::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20071::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20077::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20079::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.010.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.010.20059::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.010.20060::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.016.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.016.20041::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.016.20045::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.017.20050::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.017.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.020.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.020.20042::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.023.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.023.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.023.20070::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.009.20058::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.012.20093::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.012.20095::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.012.20098::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:18.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:18.009.20050::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30060::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30094::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30096::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30097::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30119::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30121::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30172::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30173::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30174::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30198::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30201::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30243::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30244::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30279::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30280::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30306::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30352::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30354::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30355::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30392::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30394::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.008.20082::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20069::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20071::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20077::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20079::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.010.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.010.20059::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.010.20060::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.016.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.016.20041::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.016.20045::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.017.20050::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.017.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.020.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.020.20042::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.023.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.023.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.023.20070::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.009.20058::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.012.20093::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.012.20095::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.012.20098::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:18.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:18.009.20050::~~continuous~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-12754</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T15:29:00.227-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T14:16:15.147-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>10.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:01:04.100-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-787"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104701" xml:lang="en">104701</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041250" xml:lang="en">1041250</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://helpx.adobe.com/security/products/acrobat/apsb18-21.html" xml:lang="en">https://helpx.adobe.com/security/products/acrobat/apsb18-21.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12755">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30060::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30094::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30096::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30097::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30119::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30121::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30172::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30173::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30174::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30198::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30201::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30243::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30244::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30279::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30280::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30306::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30352::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30354::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30355::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30392::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30394::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.008.20082::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20069::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20071::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20077::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20079::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.010.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.010.20059::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.010.20060::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.016.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.016.20041::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.016.20045::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.017.20050::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.017.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.020.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.020.20042::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.023.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.023.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.023.20070::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.009.20058::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.012.20093::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.012.20095::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.012.20098::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:18.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:18.009.20050::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30060::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30094::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30096::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30097::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30119::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30121::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30172::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30173::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30174::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30198::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30201::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30243::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30244::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30279::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30280::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30306::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30352::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30354::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30355::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30392::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30394::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.008.20082::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20069::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20071::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20077::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20079::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.010.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.010.20059::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.010.20060::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.016.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.016.20041::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.016.20045::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.017.20050::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.017.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.020.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.020.20042::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.023.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.023.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.023.20070::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.009.20058::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.012.20093::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.012.20095::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.012.20098::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:18.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:18.009.20050::~~continuous~~~"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:apple:mac_os_x:-"/>
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30060::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30094::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30096::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30097::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30119::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30121::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30172::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30173::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30174::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30198::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30201::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30243::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30244::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30279::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30280::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30306::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30352::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30354::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30355::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30392::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30394::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.008.20082::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20069::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20071::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20077::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20079::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.010.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.010.20059::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.010.20060::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.016.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.016.20041::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.016.20045::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.017.20050::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.017.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.020.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.020.20042::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.023.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.023.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.023.20070::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.009.20058::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.012.20093::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.012.20095::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.012.20098::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:18.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:18.009.20050::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30060::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30094::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30096::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30097::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30119::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30121::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30172::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30173::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30174::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30198::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30201::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30243::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30244::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30279::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30280::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30306::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30352::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30354::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30355::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30392::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30394::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.008.20082::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20069::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20071::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20077::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20079::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.010.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.010.20059::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.010.20060::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.016.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.016.20041::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.016.20045::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.017.20050::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.017.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.020.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.020.20042::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.023.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.023.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.023.20070::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.009.20058::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.012.20093::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.012.20095::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.012.20098::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:18.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:18.009.20050::~~continuous~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-12755</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T15:29:00.273-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T14:26:59.460-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>10.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T13:59:58.737-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-787"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104701" xml:lang="en">104701</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041250" xml:lang="en">1041250</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://helpx.adobe.com/security/products/acrobat/apsb18-21.html" xml:lang="en">https://helpx.adobe.com/security/products/acrobat/apsb18-21.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12764">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30060::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30094::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30096::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30097::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30119::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30121::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30172::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30173::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30174::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30198::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30201::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30243::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30244::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30279::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30280::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30306::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30352::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30354::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30355::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30392::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30394::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.008.20082::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20069::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20071::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20077::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20079::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.010.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.010.20059::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.010.20060::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.016.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.016.20041::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.016.20045::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.017.20050::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.017.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.020.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.020.20042::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.023.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.023.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.023.20070::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.009.20058::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.012.20093::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.012.20095::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.012.20098::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:18.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:18.009.20050::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30060::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30094::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30096::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30097::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30119::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30121::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30172::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30173::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30174::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30198::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30201::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30243::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30244::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30279::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30280::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30306::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30352::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30354::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30355::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30392::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30394::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.008.20082::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20069::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20071::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20077::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20079::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.010.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.010.20059::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.010.20060::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.016.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.016.20041::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.016.20045::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.017.20050::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.017.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.020.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.020.20042::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.023.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.023.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.023.20070::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.009.20058::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.012.20093::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.012.20095::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.012.20098::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:18.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:18.009.20050::~~continuous~~~"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:apple:mac_os_x:-"/>
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30060::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30094::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30096::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30097::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30119::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30121::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30172::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30173::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30174::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30198::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30201::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30243::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30244::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30279::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30280::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30306::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30352::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30354::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30355::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30392::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30394::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.008.20082::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20069::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20071::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20077::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20079::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.010.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.010.20059::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.010.20060::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.016.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.016.20041::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.016.20045::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.017.20050::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.017.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.020.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.020.20042::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.023.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.023.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.023.20070::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.009.20058::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.012.20093::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.012.20095::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.012.20098::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:18.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:18.009.20050::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30060::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30094::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30096::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30097::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30119::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30121::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30172::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30173::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30174::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30198::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30201::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30243::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30244::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30279::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30280::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30306::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30352::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30354::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30355::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30392::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30394::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.008.20082::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20069::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20071::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20077::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20079::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.010.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.010.20059::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.010.20060::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.016.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.016.20041::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.016.20045::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.017.20050::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.017.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.020.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.020.20042::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.023.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.023.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.023.20070::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.009.20058::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.012.20093::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.012.20095::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.012.20098::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:18.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:18.009.20050::~~continuous~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-12764</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T15:29:00.633-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:31:00.300-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T11:21:09.950-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104699" xml:lang="en">104699</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041250" xml:lang="en">1041250</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://helpx.adobe.com/security/products/acrobat/apsb18-21.html" xml:lang="en">https://helpx.adobe.com/security/products/acrobat/apsb18-21.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12804">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:adobe:connect:9.7.5"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:adobe:connect:9.7.5</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-12804</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T15:29:02.243-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:41:06.090-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T12:15:35.973-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-287"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104697" xml:lang="en">104697</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041264" xml:lang="en">1041264</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://helpx.adobe.com/security/products/connect/apsb18-22.html" xml:lang="en">https://helpx.adobe.com/security/products/connect/apsb18-22.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Adobe Connect versions 9.7.5 and earlier have an Authentication Bypass vulnerability. Successful exploitation could lead to session hijacking.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12805">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:adobe:connect:9.7.5"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:adobe:connect:9.7.5</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-12805</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T15:29:02.290-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:30:40.693-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T12:11:37.383-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-264"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104696" xml:lang="en">104696</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://helpx.adobe.com/security/products/connect/apsb18-22.html" xml:lang="en">https://helpx.adobe.com/security/products/connect/apsb18-22.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Adobe Connect versions 9.7.5 and earlier have an Insecure Library Loading vulnerability. Successful exploitation could lead to privilege escalation.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12809">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:adobe:experience_manager:6.4.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:adobe:experience_manager:6.4.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-12809</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T15:29:02.320-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:29:05.987-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T12:30:21.600-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-918"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104702" xml:lang="en">104702</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://helpx.adobe.com/security/products/experience-manager/apsb18-23.html" xml:lang="en">https://helpx.adobe.com/security/products/experience-manager/apsb18-23.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Adobe Experience Manager versions 6.4 and earlier have a Server-Side Request Forgery vulnerability. Successful exploitation could lead to sensitive information disclosure.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12911">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:webkitgtk:webkitgtk%2b:2.20.3"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:webkitgtk:webkitgtk%2b:2.20.3</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-12911</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T09:29:00.370-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T10:58:18.183-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T07:42:43.317-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-787"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://trac.webkit.org/changeset/233404/webkit" xml:lang="en">https://trac.webkit.org/changeset/233404/webkit</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3743-1/" xml:lang="en">USN-3743-1</vuln:reference>
    </vuln:references>
    <vuln:summary>WebKitGTK+ 2.20.3 has an off-by-one error, with a resultant out-of-bounds write, in the get_simple_globs functions in ThirdParty/xdgmime/src/xdgmimecache.c and ThirdParty/xdgmime/src/xdgmimeglob.c.</vuln:summary>
  </entry>
  <entry id="CVE-2018-12959">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:aditustoken_project:aditustoken:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:aditustoken_project:aditustoken:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-12959</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T16:29:00.217-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T10:48:50.857-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T15:09:12.027-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/rootclay/Audit-of-smart-contracts/tree/master/0x8810C63470d38639954c6B41AaC545848C46484a" xml:lang="en">https://github.com/rootclay/Audit-of-smart-contracts/tree/master/0x8810C63470d38639954c6B41AaC545848C46484a</vuln:reference>
    </vuln:references>
    <vuln:summary>The approveAndCall function of a smart contract implementation for Aditus (ADI), an Ethereum ERC20 token, allows attackers to steal assets (e.g., transfer all contract balances into their account).</vuln:summary>
  </entry>
  <entry id="CVE-2018-13111">
    <vuln:cve-id>CVE-2018-13111</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:03.623-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:03.657-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://hackinganarchy.wordpress.com/2018/09/20/cve-2018-13111/" xml:lang="en">https://hackinganarchy.wordpress.com/2018/09/20/cve-2018-13111/</vuln:reference>
    </vuln:references>
    <vuln:summary>There exists a partial Denial of Service vulnerability in Wanscam HW0021 IP Cameras. An attacker could craft a malicious POST request to crash the ONVIF service on such a device.</vuln:summary>
  </entry>
  <entry id="CVE-2018-13385">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:atlassian:sourcetree:1.0:b2:~~~mac_os_x~~"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:sourcetree:1.0:b3:~~~mac_os_x~~"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:sourcetree:1.0:b4:~~~mac_os_x~~"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:sourcetree:1.0:b5:~~~mac_os_x~~"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:sourcetree:1.0:rc1:~~~mac_os_x~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:atlassian:sourcetree:1.0:b2:~~~mac_os_x~~</vuln:product>
      <vuln:product>cpe:/a:atlassian:sourcetree:1.0:b3:~~~mac_os_x~~</vuln:product>
      <vuln:product>cpe:/a:atlassian:sourcetree:1.0:b4:~~~mac_os_x~~</vuln:product>
      <vuln:product>cpe:/a:atlassian:sourcetree:1.0:b5:~~~mac_os_x~~</vuln:product>
      <vuln:product>cpe:/a:atlassian:sourcetree:1.0:rc1:~~~mac_os_x~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-13385</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T09:29:00.497-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:09:22.267-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T12:00:56.487-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-88"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jira.atlassian.com/browse/SRCTREE-5846" xml:lang="en">https://jira.atlassian.com/browse/SRCTREE-5846</vuln:reference>
    </vuln:references>
    <vuln:summary>There was an argument injection vulnerability in Sourcetree for macOS via filenames in Mercurial repositories. An attacker with permission to commit to a Mercurial repository linked in Sourcetree for macOS is able to exploit this issue to gain code execution on the system. Versions of Sourcetree for macOS from 1.0b2 before 2.7.6 are affected by this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-13386">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-13386</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T09:29:00.557-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:57:20.083-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T14:03:51.633-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-74"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jira.atlassian.com/browse/SRCTREEWIN-8884" xml:lang="en">https://jira.atlassian.com/browse/SRCTREEWIN-8884</vuln:reference>
    </vuln:references>
    <vuln:summary>There was an argument injection vulnerability in Sourcetree for Windows via filenames in Mercurial repositories. An attacker with permission to commit to a Mercurial repository linked in Sourcetree for Windows is able to exploit this issue to gain code execution on the system. Versions of Sourcetree for Windows before version 2.6.9 are affected by this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-13387">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:-"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.4.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.4.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.4.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2_156"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.4::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.4::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.4::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.5::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.5::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.5::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.4::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.4::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.4::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.11::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.11::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.11::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.12"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.13"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.14"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.15"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.12"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.13"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.14"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.10_"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.12"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.6.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:atlassian:jira:-</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.4.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.4.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.4.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2_156</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.4::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.4::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.4::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.5::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.5::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.5::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.4::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.4::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.4::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.11::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.11::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.11::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.0.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.1.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.12</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.13</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.14</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.15</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.12</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.13</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.14</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.10_</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.12</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.6.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.6.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-13387</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T09:29:00.347-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:18:11.267-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T09:04:22.877-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104890" xml:lang="en">104890</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jira.atlassian.com/browse/JRASERVER-67526" xml:lang="en">https://jira.atlassian.com/browse/JRASERVER-67526</vuln:reference>
    </vuln:references>
    <vuln:summary>The IncomingMailServers resource in Atlassian JIRA Server before version 7.6.7, from version 7.7.0 before version 7.7.5, from version 7.8.0 before version 7.8.5, from version 7.9.0 before version 7.9.3 and from version 7.10.0 before version 7.10.2 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the messagesThreshold parameter as the fix for CVE-2017-18039 was incomplete.</vuln:summary>
  </entry>
  <entry id="CVE-2018-13398">
    <vuln:cve-id>CVE-2018-13398</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T10:29:00.857-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T10:29:00.870-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jira.atlassian.com/browse/CRUC-8312" xml:lang="en">https://jira.atlassian.com/browse/CRUC-8312</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jira.atlassian.com/browse/FE-7100" xml:lang="en">https://jira.atlassian.com/browse/FE-7100</vuln:reference>
    </vuln:references>
    <vuln:summary>The administrative smart-commits resource in Atlassian Fisheye and Crucible before version 4.5.4 allows remote attackers to modify smart-commit settings via a Cross-site request forgery (CSRF) vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-13858">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:trivum:c4_professional_firmware:8.76"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:trivum:c4_professional:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:trivum:c4_professional_firmware:8.76</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-13858</vuln:cve-id>
    <vuln:published-datetime>2018-07-17T10:29:00.233-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T11:15:23.967-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>10.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T10:50:05.500-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-284"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://vulncode.com/advisory/CVE-2018-13858" xml:lang="en">https://vulncode.com/advisory/CVE-2018-13858</vuln:reference>
    </vuln:references>
    <vuln:summary>MusicCenter / Trivum Multiroom Setup Tool V8.76 - SNR 8604.26 - C4 Professional allows unauthorized remote attackers to reboot or execute other functions via the "/xml/system/control.xml" URL, using the GET request "?action=reboot" for example.</vuln:summary>
  </entry>
  <entry id="CVE-2018-13859">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:trivum:c4_professional_firmware:8.76"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:trivum:c4_professional:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:trivum:c4_professional_firmware:8.76</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-13859</vuln:cve-id>
    <vuln:published-datetime>2018-07-17T10:29:00.280-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T11:12:43.580-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T10:56:26.737-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-284"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://update.trivum.com/update/v9-changes.html" xml:lang="en">http://update.trivum.com/update/v9-changes.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://vulncode.com/advisory/CVE-2018-13859" xml:lang="en">https://vulncode.com/advisory/CVE-2018-13859</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45088/" xml:lang="en">45088</vuln:reference>
    </vuln:references>
    <vuln:summary>MusicCenter / Trivum Multiroom Setup Tool V8.76 - SNR 8604.26 - C4 Professional before V9.34 build 13381 - 12.07.18, allow unauthorized remote attackers to reset the authentication via the "/xml/system/setAttribute.xml" URL, using the GET request "?id=0&amp;attr=protectAccess&amp;newValue=0" (a successful attack will allow attackers to login without authorization).</vuln:summary>
  </entry>
  <entry id="CVE-2018-13860">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:trivum:c4_professional_firmware:8.76"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:trivum:c4_professional:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:trivum:c4_professional_firmware:8.76</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-13860</vuln:cve-id>
    <vuln:published-datetime>2018-07-17T10:29:00.360-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T11:07:22.837-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T11:16:41.923-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://update.trivum.com/update/v9-changes.html" xml:lang="en">http://update.trivum.com/update/v9-changes.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://vulncode.com/advisory/CVE-2018-13860" xml:lang="en">https://vulncode.com/advisory/CVE-2018-13860</vuln:reference>
    </vuln:references>
    <vuln:summary>MusicCenter / Trivum Multiroom Setup Tool V8.76 - SNR 8604.26 - C4 Professional before V9.34 build 13381 - 12.07.18 allows unauthorized remote attackers to obtain sensitive information via the "/xml/menu/getObjectEditor.xml" URL, using a "?oid=systemSetup&amp;id=_0" or "?oid=systemUsers&amp;id=_0" GET request.</vuln:summary>
  </entry>
  <entry id="CVE-2018-13861">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:trivum:webtouch_setup_v9_firmware:2.53"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:trivum:webtouch_setup_v9:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:trivum:webtouch_setup_v9_firmware:2.53</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-13861</vuln:cve-id>
    <vuln:published-datetime>2018-07-17T10:29:00.407-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T11:13:37.037-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>10.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T10:52:59.893-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-284"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://vulncode.com/advisory/CVE-2018-13861" xml:lang="en">https://vulncode.com/advisory/CVE-2018-13861</vuln:reference>
    </vuln:references>
    <vuln:summary>Touchpad / Trivum WebTouch Setup V9 V2.53 build 13163 of Apr 6 2018 09:10:14 (FW 303) allows unauthorized remote attackers to reboot or execute other functions via the "/xml/system/control.xml" URL, using the GET request "?action=reboot" for example.</vuln:summary>
  </entry>
  <entry id="CVE-2018-13862">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:trivum:webtouch_setup_v9_firmware:2.53"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:trivum:webtouch_setup_v9:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:trivum:webtouch_setup_v9_firmware:2.53</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-13862</vuln:cve-id>
    <vuln:published-datetime>2018-07-17T10:29:00.453-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T11:14:44.200-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T10:50:47.943-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-284"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://update.trivum.com/update/tp9-changes.html" xml:lang="en">http://update.trivum.com/update/tp9-changes.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://vulncode.com/advisory/CVE-2018-13862" xml:lang="en">https://vulncode.com/advisory/CVE-2018-13862</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45063/" xml:lang="en">45063</vuln:reference>
    </vuln:references>
    <vuln:summary>Touchpad / Trivum WebTouch Setup V9 V2.53 build 13163 of Apr 6 2018 09:10:14 (FW 303) allow unauthorized remote attackers to reset the authentication via the "/xml/system/setAttribute.xml" URL, using the GET request "?id=0&amp;attr=protectAccess&amp;newValue=0" (a successful attack will allow attackers to login without authorization).</vuln:summary>
  </entry>
  <entry id="CVE-2018-13982">
    <vuln:cve-id>CVE-2018-13982</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T17:29:02.247-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T17:29:02.260-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180420-01_Smarty_Path_Traversal" xml:lang="en">https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180420-01_Smarty_Path_Traversal</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/smarty-php/smarty/commit/2e081a51b1effddb23f87952959139ac62654d50" xml:lang="en">https://github.com/smarty-php/smarty/commit/2e081a51b1effddb23f87952959139ac62654d50</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/smarty-php/smarty/commit/8d21f38dc35c4cd6b31c2f23fc9b8e5adbc56dfe" xml:lang="en">https://github.com/smarty-php/smarty/commit/8d21f38dc35c4cd6b31c2f23fc9b8e5adbc56dfe</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/smarty-php/smarty/commit/bcedfd6b58bed4a7366336979ebaa5a240581531" xml:lang="en">https://github.com/smarty-php/smarty/commit/bcedfd6b58bed4a7366336979ebaa5a240581531</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/smarty-php/smarty/commit/c9dbe1d08c081912d02bd851d1d1b6388f6133d1" xml:lang="en">https://github.com/smarty-php/smarty/commit/c9dbe1d08c081912d02bd851d1d1b6388f6133d1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/smarty-php/smarty/commit/f9ca3c63d1250bb56b2bda609dcc9dd81f0065f8" xml:lang="en">https://github.com/smarty-php/smarty/commit/f9ca3c63d1250bb56b2bda609dcc9dd81f0065f8</vuln:reference>
    </vuln:references>
    <vuln:summary>Smarty_Security::isTrustedResourceDir() in Smarty before 3.1.33 is prone to a path traversal vulnerability due to insufficient template code sanitization. This allows attackers controlling the executed template code to bypass the trusted directory security restriction and read arbitrary files.</vuln:summary>
  </entry>
  <entry id="CVE-2018-13988">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:freedesktop:poppler:0.62.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:freedesktop:poppler:0.62.0</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-13988</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T19:29:00.243-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T08:20:41.123-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T23:31:41.510-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://packetstormsecurity.com/files/148661/PDFunite-0.62.0-Buffer-Overflow.html" xml:lang="en">http://packetstormsecurity.com/files/148661/PDFunite-0.62.0-Buffer-Overflow.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.novell.com/show_bug.cgi?id=CVE-2018-13988" xml:lang="en">https://bugzilla.novell.com/show_bug.cgi?id=CVE-2018-13988</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=1602838" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=1602838</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee" xml:lang="en">https://cgit.freedesktop.org/poppler/poppler/commit/?id=004e3c10df0abda214f0c293f9e269fdd979c5ee</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3757-1/" xml:lang="en">USN-3757-1</vuln:reference>
    </vuln:references>
    <vuln:summary>Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14066">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:google:android:7.0"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:infinixmobility:infinix_x571:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:google:android:6.0"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:lenovo:lenovo_a7020:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:google:android:6.0</vuln:product>
      <vuln:product>cpe:/o:google:android:7.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14066</vuln:cve-id>
    <vuln:published-datetime>2018-07-15T12:29:00.223-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T09:47:42.450-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T15:21:24.847-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-89"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://hacked0x90.wordpress.com/2018/07/12/lenovo-infinix-sql-injection-to-mobile-sms-leakage/" xml:lang="en">https://hacked0x90.wordpress.com/2018/07/12/lenovo-infinix-sql-injection-to-mobile-sms-leakage/</vuln:reference>
    </vuln:references>
    <vuln:summary>The content://wappush content provider in com.android.provider.telephony, as found in some custom ROMs for Android phones, allows SQL injection. One consequence is that an application without the READ_SMS permission can read SMS messages. This affects Infinix X571 phones, as well as various Lenovo phones (such as the A7020) that have since been fixed by Lenovo.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14083">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:lica:minicmts_e8k_firmware:-"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:lica:minicmts_e8k:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:lica:minicmts_e8k_firmware:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14083</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T19:29:00.303-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:44:49.610-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T11:08:02.760-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/pudding2/CVE-2018-14083" xml:lang="en">https://github.com/pudding2/CVE-2018-14083</vuln:reference>
    </vuln:references>
    <vuln:summary>LICA miniCMTS E8K(u/i/...) devices allow remote attackers to obtain sensitive information via a direct POST request for the inc/user.ini file, leading to discovery of a password hash.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14320">
    <vuln:cve-id>CVE-2018-14320</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T14:29:00.390-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T14:29:00.390-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://zerodayinitiative.com/advisories/ZDI-18-1046" xml:lang="en">https://zerodayinitiative.com/advisories/ZDI-18-1046</vuln:reference>
    </vuln:references>
    <vuln:summary>This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of PoDoFo. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within PdfEncoding::ParseToUnicode. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-5673.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14324">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:oracle:glassfish_server:5.0::~~open_source~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:oracle:glassfish_server:5.0::~~open_source~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14324</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T14:29:00.383-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T15:38:42.973-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>10.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T10:50:22.713-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-798"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041292" xml:lang="en">1041292</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/javaee/glassfish/issues/22500" xml:lang="en">https://github.com/javaee/glassfish/issues/22500</vuln:reference>
    </vuln:references>
    <vuln:summary>The demo feature in Oracle GlassFish Open Source Edition 5.0 has TCP port 7676 open by default with a password of admin for the admin account. This allows remote attackers to obtain potentially sensitive information, perform database operations, or manipulate the demo via a JMX RMI session, aka a "jmx_rmi remote monitoring and control problem." NOTE: this is not an Oracle supported product.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14328">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:brynamics:online_trade:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:brynamics:online_trade:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14328</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T16:29:00.287-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:57:43.900-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T11:07:20.600-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://cxsecurity.com/issue/WLB-2018070175" xml:lang="en">https://cxsecurity.com/issue/WLB-2018070175</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45094/" xml:lang="en">45094</vuln:reference>
    </vuln:references>
    <vuln:summary>Brynamics "Online Trade - Online trading and cryptocurrency investment system" allows remote attackers to obtain sensitive information via a direct request for /dashboard/addplan, /dashboard/paywithcard/charge, /dashboard/withdrawal, or /privacy&amp;terms, as demonstrated by reading database username, database password, database_name, and IP address fields, related to CVE-2018-12908.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14331">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:xiaocms:xiaocms_x1:20140305"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:xiaocms:xiaocms_x1:20140305</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14331</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T22:29:00.283-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:24:04.017-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T11:49:56.963-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-352"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/rebill/xiaocms-x1/issues/1" xml:lang="en">https://github.com/rebill/xiaocms-x1/issues/1</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in XiaoCms X1 v20140305. There is a CSRF vulnerability to change the administrator account password via admin/index.php?c=index&amp;a=my.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14332">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:clementine-player:clementine:1.3.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:clementine-player:clementine:1.3.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14332</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T11:29:00.213-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T10:49:14.140-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>1.9</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T09:47:01.643-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-476"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/clementine-player/Clementine/blob/e5ab3e786f9adde12cec3cc90cfe8c1cc6b06320/src/moodbar/moodbarpipeline.cpp#L155" xml:lang="en">https://github.com/clementine-player/Clementine/blob/e5ab3e786f9adde12cec3cc90cfe8c1cc6b06320/src/moodbar/moodbarpipeline.cpp#L155</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/clementine-player/Clementine/issues/6078" xml:lang="en">https://github.com/clementine-player/Clementine/issues/6078</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/MostafaSoliman/Security-Advisories/blob/master/CVE-2018-14332" xml:lang="en">https://github.com/MostafaSoliman/Security-Advisories/blob/master/CVE-2018-14332</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Clementine Music Player 1.3.1. Clementine.exe is vulnerable to a user mode write access violation due to a NULL pointer dereference in the Init call in the MoodbarPipeline::NewPadCallback function in moodbar/moodbarpipeline.cpp. The vulnerability is triggered when the user opens a malformed mp3 file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14333">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:teamviewer:teamviewer:13.1.1548"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:teamviewer:teamviewer:13.1.1548</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14333</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T22:29:00.347-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T15:51:15.093-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T13:45:57.693-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/vah13/extractTVpasswords" xml:lang="en">https://github.com/vah13/extractTVpasswords</vuln:reference>
    </vuln:references>
    <vuln:summary>TeamViewer through 13.1.1548 stores a password in Unicode format within TeamViewer.exe process memory between "[00 88] and "[00 00 00]" delimiters, which might make it easier for attackers to obtain sensitive information by leveraging an unattended workstation on which TeamViewer has disconnected but remains running.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14334">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:joyplus-cms_project:joyplus-cms:1.6.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:joyplus-cms_project:joyplus-cms:1.6.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14334</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T22:29:00.440-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:02:03.977-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T10:08:31.047-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-434"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/joyplus/joyplus-cms/issues/428" xml:lang="en">https://github.com/joyplus/joyplus-cms/issues/428</vuln:reference>
    </vuln:references>
    <vuln:summary>manager/editor/upload.php in joyplus-cms 1.6.0 allows arbitrary file upload because detection of a prohibited file extension simply sets the $errm value, and does not otherwise alter the flow of control. Consequently, one can upload and execute a .php file, a similar issue to CVE-2018-8766.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14335">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:h2database:h2:1.4.197"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:h2database:h2:1.4.197</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14335</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T09:29:00.603-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:41:26.597-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T15:43:20.637-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-275"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gist.github.com/owodelta/9714faf9a86435cef5a99d4930eaee20" xml:lang="en">https://gist.github.com/owodelta/9714faf9a86435cef5a99d4930eaee20</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45105/" xml:lang="en">45105</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in H2 1.4.197. Insecure handling of permissions in the backup function allows attackers to read sensitive files (outside of their permissions) via a symlink to a fake database file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14336">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/h:tp-link:wr840n:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/h:tp-link:wr840n:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14336</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T16:29:00.280-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T08:14:00.220-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T16:26:20.873-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://hackingvila.wordpress.com/2018/07/17/cve-2018-14336-tp-link-wireless-n-router-wr840n-vulnerability/" xml:lang="en">https://hackingvila.wordpress.com/2018/07/17/cve-2018-14336-tp-link-wireless-n-router-wr840n-vulnerability/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45064/" xml:lang="en">45064</vuln:reference>
    </vuln:references>
    <vuln:summary>TP-Link WR840N devices allow remote attackers to cause a denial of service (connectivity loss) via a series of packets with random MAC addresses.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14337">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:mruby:mruby:1.4.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:mruby:mruby:1.4.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14337</vuln:cve-id>
    <vuln:published-datetime>2018-07-16T23:29:00.227-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:44:45.647-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T09:32:30.757-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-190"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/mruby/mruby/issues/4062" xml:lang="en">https://github.com/mruby/mruby/issues/4062</vuln:reference>
    </vuln:references>
    <vuln:summary>The CHECK macro in mrbgems/mruby-sprintf/src/sprintf.c in mruby 1.4.1 contains a signed integer overflow, possibly leading to out-of-bounds memory access because the mrb_str_resize function in string.c does not check for a negative length.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14338">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:exiv2:exiv2:0.26"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:exiv2:exiv2:0.26</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14338</vuln:cve-id>
    <vuln:published-datetime>2018-07-17T08:29:00.293-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T10:25:43.537-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T09:54:15.013-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/Exiv2/exiv2/issues/382" xml:lang="en">https://github.com/Exiv2/exiv2/issues/382</vuln:reference>
    </vuln:references>
    <vuln:summary>samples/geotag.cpp in the example code of Exiv2 0.26 misuses the realpath function on POSIX platforms (other than Apple platforms) where glibc is not used, possibly leading to a buffer overflow.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14345">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:sddm_project:sddm:0.17.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:sddm_project:sddm:0.17.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14345</vuln:cve-id>
    <vuln:published-datetime>2018-07-17T10:29:00.517-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T16:12:32.123-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:14:33.350-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-264"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.suse.com/show_bug.cgi?id=1101450" xml:lang="en">https://bugzilla.suse.com/show_bug.cgi?id=1101450</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/sddm/sddm/commit/147cec383892d143b5e02daa70f1e7def50f5d98" xml:lang="en">https://github.com/sddm/sddm/commit/147cec383892d143b5e02daa70f1e7def50f5d98</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in SDDM through 0.17.0. If configured with ReuseSession=true, the password is not checked for users with an already existing session. Any user with access to the system D-Bus can therefore unlock any graphical session. This is related to daemon/Display.cpp and helper/backend/PamBackend.cpp.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14346">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:9.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:9.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14346</vuln:cve-id>
    <vuln:published-datetime>2018-07-17T11:29:00.213-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T09:07:33.840-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T09:13:27.273-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://lists.gnu.org/archive/html/bug-libextractor/2018-07/msg00001.html" xml:lang="en">http://lists.gnu.org/archive/html/bug-libextractor/2018-07/msg00001.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gnunet.org/git/libextractor.git/commit/?id=ad19e7fe0adc99d5710eff1ed48d91a7b75a950e" xml:lang="en">https://gnunet.org/git/libextractor.git/commit/?id=ad19e7fe0adc99d5710eff1ed48d91a7b75a950e</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/08/msg00025.html" xml:lang="en">[debian-lts-announce] 20180826 [SECURITY] [DLA-1478-1] libextractor security update</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>DEBIAN</vuln:source>
      <vuln:reference href="https://www.debian.org/security/2018/dsa-4290" xml:lang="en">DSA-4290</vuln:reference>
    </vuln:references>
    <vuln:summary>GNU Libextractor before 1.7 has a stack-based buffer overflow in ec_read_file_func (unzip.c).</vuln:summary>
  </entry>
  <entry id="CVE-2018-14347">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:9.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:9.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14347</vuln:cve-id>
    <vuln:published-datetime>2018-07-17T11:29:00.277-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T09:42:59.973-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T09:21:16.167-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-399"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://lists.gnu.org/archive/html/bug-libextractor/2018-07/msg00000.html" xml:lang="en">http://lists.gnu.org/archive/html/bug-libextractor/2018-07/msg00000.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gnunet.org/bugs/view.php?id=5399" xml:lang="en">https://gnunet.org/bugs/view.php?id=5399</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gnunet.org/git/libextractor.git/commit/?id=f033468cd36e2b8bf92d747fbd683b2ace8da394" xml:lang="en">https://gnunet.org/git/libextractor.git/commit/?id=f033468cd36e2b8bf92d747fbd683b2ace8da394</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/08/msg00025.html" xml:lang="en">[debian-lts-announce] 20180826 [SECURITY] [DLA-1478-1] libextractor security update</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>DEBIAN</vuln:source>
      <vuln:reference href="https://www.debian.org/security/2018/dsa-4290" xml:lang="en">DSA-4290</vuln:reference>
    </vuln:references>
    <vuln:summary>GNU Libextractor before 1.7 contains an infinite loop vulnerability in EXTRACTOR_mpeg_extract_method (mpeg_extractor.c).</vuln:summary>
  </entry>
  <entry id="CVE-2018-14364">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.5.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.6.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.7.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.7.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.13::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.13::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.5::~~enterprise~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:gitlab:gitlab:0.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.5.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.6.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.7.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.7.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.13::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.13::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.5::~~enterprise~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14364</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T15:29:00.213-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T08:36:16.487-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T13:46:49.430-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://about.gitlab.com/2018/07/17/critical-security-release-gitlab-11-dot-0-dot-4-released/" xml:lang="en">https://about.gitlab.com/2018/07/17/critical-security-release-gitlab-11-dot-0-dot-4-released/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://gitlab.com/gitlab-org/gitlab-ce/issues/49133" xml:lang="en">https://gitlab.com/gitlab-org/gitlab-ce/issues/49133</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://hackerone.com/reports/378148" xml:lang="en">https://hackerone.com/reports/378148</vuln:reference>
    </vuln:references>
    <vuln:summary>GitLab Community and Enterprise Edition before 10.7.7, 10.8.x before 10.8.6, and 11.x before 11.0.4 allows Directory Traversal with write access and resultant remote code execution via the GitLab projects import component.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14371">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:1.2-20"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.4-15"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.9-01"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.9-02"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.9-03"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.9-04"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.9-05"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.9-07"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.9-08"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.10"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.11"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.11-01"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.11-02"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.11-03"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.0.11-04"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.5-01"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.5-02"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.5-03"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.5-04"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.7-01"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.7-02"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.7-03"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.7-04"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.7-05"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.7-06"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.7-07"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.7-08"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.7-09"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.7-10"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.10"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.11"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.12"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.13"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.14"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.15"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.16"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.17"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.18"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.19"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-02"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-03"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-04"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-05"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-06"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-07"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-08"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-09"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-10"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-11"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-12"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-13"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-14"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-15"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.20-16"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.21"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.22"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.23"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.24"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.25"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.26"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.27"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.28"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.29"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.29-01"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.29-02"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.29-03"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.29-04"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.29-05"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.29-06"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.29-07"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.29-08"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.29-09"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.29-10"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.1.29-11"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-01"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-02"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-03"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-04"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-05"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-06"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-07"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-08"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-09"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-10"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-11"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-12"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-13"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-14"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-15"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-16"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-17"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-18"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-19"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-22"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-23"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-24"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-25"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-26"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-27"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-28"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-29"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.8-30"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.12"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.13"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.14"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.15"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.16"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.17"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.2.18"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.3.3.99"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:eclipse:mojarra:2.3.6"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:eclipse:mojarra:1.2-20</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.4</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.4-15</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.6</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.7</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.8</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.9</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.9-01</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.9-02</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.9-03</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.9-04</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.9-05</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.9-07</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.9-08</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.10</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.11</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.11-01</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.11-02</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.11-03</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.0.11-04</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.2</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.3</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.4</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.5-01</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.5-02</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.5-03</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.5-04</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.6</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.7</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.7-01</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.7-02</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.7-03</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.7-04</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.7-05</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.7-06</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.7-07</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.7-08</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.7-09</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.7-10</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.8</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.9</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.10</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.11</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.12</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.13</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.14</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.15</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.16</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.17</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.18</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.19</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-02</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-03</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-04</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-05</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-06</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-07</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-08</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-09</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-10</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-11</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-12</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-13</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-14</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-15</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.20-16</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.21</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.22</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.23</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.24</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.25</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.26</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.27</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.28</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.29</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.29-01</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.29-02</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.29-03</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.29-04</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.29-05</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.29-06</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.29-07</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.29-08</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.29-09</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.29-10</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.1.29-11</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.0</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.1</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.2</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.3</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.4</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.5</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.6</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.7</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-01</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-02</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-03</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-04</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-05</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-06</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-07</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-08</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-09</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-10</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-11</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-12</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-13</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-14</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-15</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-16</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-17</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-18</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-19</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-22</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-23</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-24</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-25</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-26</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-27</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-28</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-29</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.8-30</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.9</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.10</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.11</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.12</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.13</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.14</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.15</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.16</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.17</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.2.18</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.3.0</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.3.1</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.3.2</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.3.3</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.3.3.99</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.3.4</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.3.5</vuln:product>
      <vuln:product>cpe:/a:eclipse:mojarra:2.3.6</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14371</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T08:29:00.257-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:55:35.680-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T12:43:30.667-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/eclipse-ee4j/mojarra/commit/1b434748d9239f42eae8aa7d37d7a0930c061e24" xml:lang="en">https://github.com/eclipse-ee4j/mojarra/commit/1b434748d9239f42eae8aa7d37d7a0930c061e24</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/javaserverfaces/mojarra/issues/4364" xml:lang="en">https://github.com/javaserverfaces/mojarra/issues/4364</vuln:reference>
    </vuln:references>
    <vuln:summary>The getLocalePrefix function in ResourceManager.java in Eclipse Mojarra before 2.3.7 is affected by Directory Traversal via the loc parameter. A remote attacker can download configuration files or Java bytecodes from applications.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14379">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:techsmith:mp4v2:2.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:techsmith:mp4v2:2.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14379</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T01:29:00.243-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:02:59.793-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T18:03:19.670-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-704"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://www.openwall.com/lists/oss-security/2018/07/17/1" xml:lang="en">http://www.openwall.com/lists/oss-security/2018/07/17/1</vuln:reference>
    </vuln:references>
    <vuln:summary>MP4Atom::factory in mp4atom.cpp in MP4v2 2.0.0 incorrectly uses the MP4ItemAtom data type in a certain case where MP4DataAtom is required, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted MP4 file, because access to the data structure has different expectations about layout as a result of this type confusion.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14387">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:wondercms:wondercms:0.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:wondercms:wondercms:2.0.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:wondercms:wondercms:0.3.3</vuln:product>
      <vuln:product>cpe:/a:wondercms:wondercms:2.0.2</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14387</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T15:29:00.260-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:03:16.577-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T14:47:08.673-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-384"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/robiso/wondercms/issues/64" xml:lang="en">https://github.com/robiso/wondercms/issues/64</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.wondercms.com/whatsnew" xml:lang="en">https://www.wondercms.com/whatsnew</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in WonderCMS before 2.5.2. An attacker can create a new session on a web application and record the associated session identifier. The attacker then causes the victim to authenticate against the server using the same session identifier. The attacker can access the user's account through the active session. The Session Fixation attack fixes a session on the victim's browser, so the attack starts before the user logs in.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14399">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:phpcms_project:phpcms:9.6.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:phpcms_project:phpcms:9.6.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14399</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T01:29:00.350-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T14:32:51.913-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T10:56:36.290-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-94"/>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://www.an-sheng.cc/index.php/archives/4/" xml:lang="en">http://www.an-sheng.cc/index.php/archives/4/</vuln:reference>
    </vuln:references>
    <vuln:summary>libs\classes\attachment.class.php in PHPCMS 9.6.0 allows remote attackers to upload and execute arbitrary PHP code via a .txt?.php#.jpg URI in the SRC attribute of an IMG element within info[content] JSON data to the index.php?m=member&amp;c=index&amp;a=register URI.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14401">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:axml_parser_project:axml_parser:2018-01-04"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:axml_parser_project:axml_parser:2018-01-04</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14401</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T01:29:00.397-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:54:22.753-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T14:49:08.067-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/jjanier/axml/issues/1" xml:lang="en">https://github.com/jjanier/axml/issues/1</vuln:reference>
    </vuln:references>
    <vuln:summary>CopyData in AxmlParser.c in AXML Parser through 2018-01-04 has an out-of-bounds read.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14402">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:axmldec_project:axmldec:1.2.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:axmldec_project:axmldec:1.2.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14402</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T01:29:00.447-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:54:56.803-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T14:46:29.077-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-787"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/ytsutano/axmldec/issues/4" xml:lang="en">https://github.com/ytsutano/axmldec/issues/4</vuln:reference>
    </vuln:references>
    <vuln:summary>axmldec 1.2.0 has an out-of-bounds write in the jitana::axml_parser::parse_start_namespace function in lib/jitana/util/axml_parser.cpp.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14403">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:techsmith:mp4v2:2.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:techsmith:mp4v2:2.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14403</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T01:29:00.477-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T15:46:00.647-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T15:30:16.957-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-704"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://www.openwall.com/lists/oss-security/2018/07/18/3" xml:lang="en">http://www.openwall.com/lists/oss-security/2018/07/18/3</vuln:reference>
    </vuln:references>
    <vuln:summary>MP4NameFirstMatches in mp4util.cpp in MP4v2 2.0.0 mishandles substrings of atom names, leading to use of an inappropriate data type for associated atoms. The resulting type confusion can cause out-of-bounds memory access.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14404">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:12.04::~~esm~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:xmlsoft:libxml2:2.9.8"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:xmlsoft:libxml2:2.9.8</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:12.04::~~esm~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14404</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T09:29:00.480-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T12:59:15.103-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:43:50.317-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-476"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817" xml:lang="en">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=1595985" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=1595985</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gitlab.gnome.org/GNOME/libxml2/issues/10" xml:lang="en">https://gitlab.gnome.org/GNOME/libxml2/issues/10</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3739-1/" xml:lang="en">USN-3739-1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>UBUNTU</vuln:source>
      <vuln:reference href="https://usn.ubuntu.com/3739-2/" xml:lang="en">USN-3739-2</vuln:reference>
    </vuln:references>
    <vuln:summary>A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14415">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-14415</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T21:29:01.707-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:45:31.443-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T10:05:11.337-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/idreamsoft/iCMS/issues/28" xml:lang="en">https://github.com/idreamsoft/iCMS/issues/28</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in idreamsoft iCMS before 7.0.10. XSS exists via the fourth and fifth input elements on the admincp.php?app=prop&amp;do=add screen.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14418">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:msvod:msvod_cms:10"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:msvod:msvod_cms:10</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14418</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T21:29:01.770-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T10:13:24.980-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T09:20:47.850-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-89"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45062/" xml:lang="en">45062</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.wtfsec.org/2583/msvod-v10-sql-injection/" xml:lang="en">https://www.wtfsec.org/2583/msvod-v10-sql-injection/</vuln:reference>
    </vuln:references>
    <vuln:summary>In Msvod Cms v10, SQL Injection exists via an images/lists?cid= URI.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14422">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:sanscms:sanscms:0.7"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:sanscms:sanscms:0.7</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14422</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T21:29:01.987-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:19:29.130-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T08:57:07.043-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/thm/SansCMS/issues/7" xml:lang="en">https://github.com/thm/SansCMS/issues/7</vuln:reference>
    </vuln:references>
    <vuln:summary>blog/index.php in SansCMS 0.7 has XSS via the q parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14423">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:openjpeg_project:openjpeg:2.3.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:openjpeg_project:openjpeg:2.3.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14423</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T15:29:00.277-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T10:02:53.510-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T08:29:12.570-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-369"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/uclouvain/openjpeg/issues/1123" xml:lang="en">https://github.com/uclouvain/openjpeg/issues/1123</vuln:reference>
    </vuln:references>
    <vuln:summary>Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in lib/openjp3d/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).</vuln:summary>
  </entry>
  <entry id="CVE-2018-14430">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:mondula:multi_step_form:1.2.5::~~~wordpress~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:mondula:multi_step_form:1.2.5::~~~wordpress~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14430</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T19:29:00.337-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T08:08:57.000-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T23:02:22.750-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://hackpuntes.com/cve-2018-14430-wordpress-plugin-multi-step-form-125-multiples-xss-reflejados/" xml:lang="en">https://hackpuntes.com/cve-2018-14430-wordpress-plugin-multi-step-form-125-multiples-xss-reflejados/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://wpvulndb.com/vulnerabilities/9106" xml:lang="en">https://wpvulndb.com/vulnerabilities/9106</vuln:reference>
    </vuln:references>
    <vuln:summary>The Mondula Multi Step Form plugin through 1.2.5 for WordPress allows XSS via the fw_data [id][1], fw_data [id][2], fw_data [id][3], fw_data [id][4], or email field of the contact form, exploitable with an fw_send_email action to wp-admin/admin-ajax.php.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14438">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:wireshark:wireshark:2.6.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:wireshark:wireshark:2.6.2</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14438</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T20:29:00.457-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:56:47.060-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T12:28:21.310-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104876" xml:lang="en">104876</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14921" xml:lang="en">https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14921</vuln:reference>
    </vuln:references>
    <vuln:summary>In Wireshark through 2.6.2, the create_app_running_mutex function in wsutil/file_util.c calls SetSecurityDescriptorDacl to set a NULL DACL, which allows attackers to modify the access control arbitrarily.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14439">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:eblock:eos4j:2018-07-12"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:eblock:eos4j:2018-07-12</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14439</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T20:29:00.503-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:58:58.113-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T12:51:05.530-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-682"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://www.bishijie.com/kuaixun_80841" xml:lang="en">http://www.bishijie.com/kuaixun_80841</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/espritblock/eos4j/issues/6" xml:lang="en">https://github.com/espritblock/eos4j/issues/6</vuln:reference>
    </vuln:references>
    <vuln:summary>espritblock eos4j, an unofficial SDK for EOS, through 2018-07-12 mishandles floating-point numbers with more than four digits after the decimal point, which might allow attackers to trigger currency transfers of unintended amounts.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14442">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:3.1.2.1013"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:3.1.2.1030"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:3.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:3.2.0.0303"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:3.2.1.0401"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:3.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:4.0.0.0619"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:4.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:4.1.1.0805"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:4.3.1.0218"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.0.2.0718"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.1.0.1021"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.1.4.0104"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.3.1.0606"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:5.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:6.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:6.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:6.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:6.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:6.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:7.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:7.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:7.0.6.1126"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:7.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:7.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:7.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:7.2.0.722"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:7.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:7.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:7.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:7.3.0.118::~~~windows~~"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:7.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:8.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:8.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:8.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:8.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:8.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:8.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:8.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:8.3.0.14878"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:8.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:8.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:9.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:9.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:foxit_reader:9.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:1.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:2.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:2.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:5.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:5.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:5.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:5.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:5.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:5.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:6.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:6.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:6.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:6.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.0.6.1126"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.1.3.320"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.2.0.722"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.3.0.118::~~~windows~~"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.3.9"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.3.11"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.3.13"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.3.15"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:7.3.17"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:8.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:8.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:8.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:8.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:8.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:8.3"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:8.3.0.14878"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:8.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:8.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:8.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:8.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:9.0"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:9.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:9.0.1.1049"/>
        <cpe-lang:fact-ref name="cpe:/a:foxitsoftware:phantompdf:9.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:2.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:2.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:2.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:3.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:3.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:3.1.2.1013</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:3.1.2.1030</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:3.1.4</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:3.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:3.2.0.0303</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:3.2.1.0401</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:3.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:3.3.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:4.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:4.0.0.0619</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:4.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:4.1.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:4.1.1.0805</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:4.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:4.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:4.3.1.0218</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.0.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.0.2.0718</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.1.0.1021</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.1.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.1.4.0104</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.3.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.3.1.0606</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.4</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.4.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:5.4.5</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:6.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:6.0.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:6.0.5</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:6.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:6.1.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:6.1.4</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:6.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:6.2.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:7.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:7.0.6</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:7.0.6.1126</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:7.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:7.1.5</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:7.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:7.2.0.722</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:7.2.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:7.2.8</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:7.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:7.3.0.118::~~~windows~~</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:7.3.4</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:8.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:8.0.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:8.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:8.1.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:8.1.4</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:8.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:8.2.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:8.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:8.3.0.14878</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:8.3.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:8.3.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:9.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:9.0.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:foxit_reader:9.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:1.0.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:2.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:2.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:2.1.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:2.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:2.2.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:2.2.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:5.0.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:5.0.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:5.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:5.1.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:5.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:5.2.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:5.4</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:5.4.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:5.4.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:6.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:6.0.5</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:6.0.7</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:6.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:6.1.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:6.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:6.2.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.0.6</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.0.6.1126</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.1.3.320</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.1.5</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.2.0.722</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.2.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.3.0.118::~~~windows~~</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.3.4</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.3.9</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.3.11</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.3.13</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.3.15</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:7.3.17</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:8.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:8.0.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:8.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:8.1.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:8.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:8.2.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:8.3</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:8.3.0.14878</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:8.3.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:8.3.2</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:8.3.5</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:8.3.6</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:9.0</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:9.0.1</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:9.0.1.1049</vuln:product>
      <vuln:product>cpe:/a:foxitsoftware:phantompdf:9.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14442</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T08:29:00.223-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T16:19:46.997-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T15:51:30.047-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-416"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.foxitsoftware.com/support/security-bulletins.php" xml:lang="en">https://www.foxitsoftware.com/support/security-bulletins.php</vuln:reference>
    </vuln:references>
    <vuln:summary>Foxit Reader before 9.2 and PhantomPDF before 9.2 have a Use-After-Free that leads to Remote Code Execution, aka V-88f4smlocs.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14444">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:libdxfrw_project:libdxfrw:0.6.3"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:libdxfrw_project:libdxfrw:0.6.3</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14444</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T09:29:00.283-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:42:31.393-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T09:41:58.987-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:cwe id="CWE-190"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/codelibs/libdxfrw/issues/2" xml:lang="en">https://github.com/codelibs/libdxfrw/issues/2</vuln:reference>
    </vuln:references>
    <vuln:summary>libdxfrw 0.6.3 has an Integer Overflow in dwgCompressor::decompress18 in dwgutil.cpp, leading to an out-of-bounds read and application crash.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14445">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:axiosys:bento4:1.5.1-624"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:axiosys:bento4:1.5.1-624</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14445</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T09:29:00.330-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:58:32.987-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T10:25:02.113-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-400"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/axiomatic-systems/Bento4/issues/289" xml:lang="en">https://github.com/axiomatic-systems/Bento4/issues/289</vuln:reference>
    </vuln:references>
    <vuln:summary>In Bento4 v1.5.1-624, AP4_File::ParseStream in Ap4File.cpp allows remote attackers to cause a denial of service (infinite loop) via a crafted MP4 file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14446">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:techsmith:mp4v2:2.1.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:techsmith:mp4v2:2.1.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14446</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T09:29:00.393-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:31:06.977-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T09:49:27.657-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/TechSmith/mp4v2/issues/20" xml:lang="en">https://github.com/TechSmith/mp4v2/issues/20</vuln:reference>
    </vuln:references>
    <vuln:summary>MP4Integer32Property::Read in atom_avcC.cpp in MP4v2 2.1.0 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted MP4 file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14474">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:goodoldweb:orange_forum:1.4.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:goodoldweb:orange_forum:1.4.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14474</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T14:29:00.277-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T16:17:47.993-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.4</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:41:28.043-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-601"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/s-gv/orangeforum/commit/1f6313cb3a1e755880fc1354f3e1efc4dd2dd4aa" xml:lang="en">https://github.com/s-gv/orangeforum/commit/1f6313cb3a1e755880fc1354f3e1efc4dd2dd4aa</vuln:reference>
    </vuln:references>
    <vuln:summary>views/auth.go in Orange Forum 1.4.0 allows Open Redirection via the next parameter to /login or /signup.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14492">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:tendacn:ac7_firmware:15.03.06.44_cn"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:tendacn:ac7:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:tendacn:ac9_firmware:v15.03.05.19%286318%29_cn"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:tendacn:ac9:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:tendacn:ac10_firmware:15.03.06.23_cn"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:tendacn:ac10:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:tendacn:ac15_firmware:15.03.05.19_cn"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:tendacn:ac15:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:tendacn:ac18_firmware:15.03.05.19%286318%29_cn"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:tendacn:ac18:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:tendacn:ac10_firmware:15.03.06.23_cn</vuln:product>
      <vuln:product>cpe:/o:tendacn:ac15_firmware:15.03.05.19_cn</vuln:product>
      <vuln:product>cpe:/o:tendacn:ac18_firmware:15.03.05.19%286318%29_cn</vuln:product>
      <vuln:product>cpe:/o:tendacn:ac7_firmware:15.03.06.44_cn</vuln:product>
      <vuln:product>cpe:/o:tendacn:ac9_firmware:v15.03.05.19%286318%29_cn</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14492</vuln:cve-id>
    <vuln:published-datetime>2018-07-21T08:29:00.333-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:49:01.493-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T12:34:09.590-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/ZIllR0/Routers/blob/master/Tendaoob1.md" xml:lang="en">https://github.com/ZIllR0/Routers/blob/master/Tendaoob1.md</vuln:reference>
    </vuln:references>
    <vuln:summary>Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14493">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:opmantek:open-audit:2.2.6::~~community~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:opmantek:open-audit:2.2.6::~~community~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14493</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T19:29:00.383-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:39:48.707-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T10:11:42.477-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://docs.google.com/document/d/1K3G6a8P_LhYdk5Ddn57Z2aDUpaGAS7I_F8lESVfSFfY/edit" xml:lang="en">https://docs.google.com/document/d/1K3G6a8P_LhYdk5Ddn57Z2aDUpaGAS7I_F8lESVfSFfY/edit</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45160/" xml:lang="en">45160</vuln:reference>
    </vuln:references>
    <vuln:summary>Cross-site scripting (XSS) vulnerability in the Groups Page in Open-Audit Community 2.2.6 allows remote attackers to inject arbitrary web script or HTML via the group name.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14500">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:joyplus_project:joyplus-cms:1.6.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:joyplus_project:joyplus-cms:1.6.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14500</vuln:cve-id>
    <vuln:published-datetime>2018-07-22T13:29:00.223-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T07:56:44.150-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T15:40:56.610-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/joyplus/joyplus-cms/issues/431" xml:lang="en">https://github.com/joyplus/joyplus-cms/issues/431</vuln:reference>
    </vuln:references>
    <vuln:summary>joyplus-cms 1.6.0 has XSS via the manager/collect/collect_vod_zhuiju.php keyword parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14501">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:joyplus_project:joyplus-cms:1.6.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:joyplus_project:joyplus-cms:1.6.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14501</vuln:cve-id>
    <vuln:published-datetime>2018-07-22T13:29:00.363-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T16:20:58.690-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T15:03:27.740-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-89"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/joyplus/joyplus-cms/issues/432" xml:lang="en">https://github.com/joyplus/joyplus-cms/issues/432</vuln:reference>
    </vuln:references>
    <vuln:summary>manager/admin_ajax.php in joyplus-cms 1.6.0 has SQL Injection, as demonstrated by crafted POST data beginning with an "m_id=1 AND SLEEP(5)" substring.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14505">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:mitmproxy:mitmproxy:4.0.3"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:mitmproxy:mitmproxy:4.0.3</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14505</vuln:cve-id>
    <vuln:published-datetime>2018-07-22T14:29:00.223-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T09:23:23.310-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:30:41.077-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/mitmproxy/mitmproxy/issues/3234" xml:lang="en">https://github.com/mitmproxy/mitmproxy/issues/3234</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/mitmproxy/mitmproxy/pull/3243" xml:lang="en">https://github.com/mitmproxy/mitmproxy/pull/3243</vuln:reference>
    </vuln:references>
    <vuln:summary>mitmweb in mitmproxy v4.0.3 allows DNS Rebinding attacks, related to tools/web/app.py.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14514">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:icmsdev:icms:7.0.9"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:icmsdev:icms:7.0.9</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14514</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T04:29:00.327-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T15:30:15.457-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T15:13:39.547-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-918"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/idreamsoft/iCMS/issues/29" xml:lang="en">https://github.com/idreamsoft/iCMS/issues/29</vuln:reference>
    </vuln:references>
    <vuln:summary>An SSRF vulnerability was discovered in idreamsoft iCMS V7.0.9 that allows attackers to read sensitive files, access an intranet, or possibly have unspecified other impact.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14521">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:aubio:aubio:0.4.6"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:aubio:aubio:0.4.6</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14521</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T04:29:00.467-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:46:32.267-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-15T10:39:28.993-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/aubio/aubio/issues/187" xml:lang="en">https://github.com/aubio/aubio/issues/187</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in aubio 0.4.6. A SEGV signal can occur in aubio_source_avcodec_readframe in io/source_avcodec.c, as demonstrated by aubiomfcc.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14522">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:aubio:aubio:0.4.6"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:aubio:aubio:0.4.6</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14522</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T04:29:00.513-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T10:38:30.867-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T14:28:41.930-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/aubio/aubio/issues/188" xml:lang="en">https://github.com/aubio/aubio/issues/188</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in aubio 0.4.6. A SEGV signal can occur in aubio_pitch_set_unit in pitch/pitch.c, as demonstrated by aubionotes.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14523">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:aubio:aubio:0.4.6"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:aubio:aubio:0.4.6</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14523</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T04:29:00.560-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:28:56.420-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-15T10:40:20.057-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/aubio/aubio/issues/189" xml:lang="en">https://github.com/aubio/aubio/issues/189</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in aubio 0.4.6. A buffer over-read can occur in new_aubio_pitchyinfft in pitch/pitchyinfft.c, as demonstrated by aubionotes.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14527">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:xiao5ucompany_project:xiao5ucompany:1.7"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:xiao5ucompany_project:xiao5ucompany:1.7</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14527</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T04:29:00.653-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:36:54.007-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T12:44:39.583-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/WhiteRabbitc/WhiteRabbitc.github.io/blob/master/2018/Xiao5uCompany_1.7_xss.doc" xml:lang="en">https://github.com/WhiteRabbitc/WhiteRabbitc.github.io/blob/master/2018/Xiao5uCompany_1.7_xss.doc</vuln:reference>
    </vuln:references>
    <vuln:summary>Feedback.asp in Xiao5uCompany 1.7 has XSS because the XSS protection mechanism in Safe.asp is insufficient (for example, it considers SCRIPT and IMG elements, but does not consider VIDEO elements).</vuln:summary>
  </entry>
  <entry id="CVE-2018-14531">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:axiosys:bento4:1.5.1-624"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:axiosys:bento4:1.5.1-624</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14531</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T04:29:00.687-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:43:23.510-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T10:24:20.597-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/axiomatic-systems/Bento4/issues/293" xml:lang="en">https://github.com/axiomatic-systems/Bento4/issues/293</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Bento4 1.5.1-624. There is an unspecified "heap-buffer-overflow" crash in the AP4_HvccAtom class in Core/Ap4HvccAtom.cpp.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14543">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:axiosys:bento4:1.5.1-624"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:axiosys:bento4:1.5.1-624</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14543</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T04:29:00.793-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:52:34.013-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T10:06:47.673-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-476"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/axiomatic-systems/Bento4/issues/292" xml:lang="en">https://github.com/axiomatic-systems/Bento4/issues/292</vuln:reference>
    </vuln:references>
    <vuln:summary>There exists one NULL pointer dereference vulnerability in AP4_JsonInspector::AddField in Ap4Atom.cpp in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable mp4dump.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14544">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:axiosys:bento4:1.5.1-624"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:axiosys:bento4:1.5.1-624</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14544</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T04:29:00.840-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:52:45.980-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T10:05:43.290-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/axiomatic-systems/Bento4/issues/291" xml:lang="en">https://github.com/axiomatic-systems/Bento4/issues/291</vuln:reference>
    </vuln:references>
    <vuln:summary>There exists one invalid memory read bug in AP4_SampleDescription::GetFormat() in Ap4SampleDescription.h in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable mp42ts.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14545">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:axiosys:bento4:1.5.1-624"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:axiosys:bento4:1.5.1-624</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14545</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T04:29:00.887-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:52:52.120-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T10:03:54.513-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/axiomatic-systems/Bento4/issues/291" xml:lang="en">https://github.com/axiomatic-systems/Bento4/issues/291</vuln:reference>
    </vuln:references>
    <vuln:summary>There exists one invalid memory read bug in AP4_SampleDescription::GetType() in Ap4SampleDescription.h in Bento4 1.5.1-624, which can allow attackers to cause a denial-of-service via a crafted mp4 file. This vulnerability can be triggered by the executable mp42ts.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14549">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:libwav_project:libwav:2017-04-20"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:libwav_project:libwav:2017-04-20</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14549</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T04:29:00.937-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:41:38.410-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T12:07:12.673-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-399"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/fouzhe/security/tree/master/libwav#segv-in-function-wav_write-in-libwavc" xml:lang="en">https://github.com/fouzhe/security/tree/master/libwav#segv-in-function-wav_write-in-libwavc</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/marc-q/libwav/issues/23" xml:lang="en">https://github.com/marc-q/libwav/issues/23</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue has been found in libwav through 2017-04-20. It is a SEGV in the function wav_write in libwav.c.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14551">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:imagemagick:imagemagick:7.0.8-7"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:imagemagick:imagemagick:7.0.8-7</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14551</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T04:29:00.983-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:38:55.277-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T12:55:06.747-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/ImageMagick/ImageMagick/issues/1221" xml:lang="en">https://github.com/ImageMagick/ImageMagick/issues/1221</vuln:reference>
    </vuln:references>
    <vuln:summary>The ReadMATImageV4 function in coders/mat.c in ImageMagick 7.0.8-7 uses an uninitialized variable, leading to memory corruption.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14562">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:thunlp:thulac:2018-02-25"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:thunlp:thulac:2018-02-25</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14562</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T10:29:00.210-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:42:39.053-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T10:54:24.213-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-476"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/thunlp/THULAC/issues/35#issue-342148638" xml:lang="en">https://github.com/thunlp/THULAC/issues/35#issue-342148638</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in libthulac.so in THULAC through 2018-02-25. A NULL pointer dereference can occur in the BasicModel class in include/cb_model.h.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14563">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:thunlp:thulac:2018-02-25"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:thunlp:thulac:2018-02-25</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14563</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T10:29:00.257-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:44:17.277-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T11:32:58.727-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/thunlp/THULAC/issues/37" xml:lang="en">https://github.com/thunlp/THULAC/issues/37</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in libthulac.so in THULAC through 2018-02-25. "operator delete" is used with "operator new[]" in the TaggingLearner class in include/cb_tagging_learner.h, possibly leading to memory corruption.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14564">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:thunlp:thulac:2018-02-25"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:thunlp:thulac:2018-02-25</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14564</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T10:29:00.320-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T10:14:27.650-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T11:49:55.270-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/thunlp/THULAC/issues/35#issuecomment-405788715" xml:lang="en">https://github.com/thunlp/THULAC/issues/35#issuecomment-405788715</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in libthulac.so in THULAC through 2018-02-25. A SEGV can occur in NGramFeature::find_bases in include/cb_ngram_feature.h.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14565">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:thunlp:thulac:2018-02-25"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:thunlp:thulac:2018-02-25</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14565</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T10:29:00.350-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T10:14:35.947-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T11:04:17.087-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/thunlp/THULAC/issues/36" xml:lang="en">https://github.com/thunlp/THULAC/issues/36</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in libthulac.so in THULAC through 2018-02-25. A heap-based buffer over-read can occur in NGramFeature::find_bases in include/cb_ngram_feature.h.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14568">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:0.8.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.1:b1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.1:b2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.1:b3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.2:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3:b1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3:b2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3:b3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4:b1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4:b2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4:b3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:1.4.7"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0:b1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0:b2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0:rc3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.10"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.0.11"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.1:b1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.1:b2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.1:b3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:2.1:b4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0:rc3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.1:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.2:b1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.2:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:3.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:4.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:4.0.0:b1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:4.0.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:4.0.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:4.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:4.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:4.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:suricata-ids:suricata:4.0.4"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:suricata-ids:suricata:0.8.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.0.0</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.0.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.0.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.0.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.0.4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.0.5</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.1:b1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.1:b2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.1:b3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.1:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.1.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.2:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.2.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3:b1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3:b2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3:b3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3.4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3.5</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.3.6</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4:b1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4:b2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4:b3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.5</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.6</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:1.4.7</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0:b1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0:b2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0:rc2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0:rc3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.1:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.5</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.6</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.7</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.8</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.9</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.10</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.0.11</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.1:b1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.1:b2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.1:b3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:2.1:b4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0:rc2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0:rc3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0.1:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.0.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.1:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.1.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.1.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.1.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.1.4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.2:b1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.2:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.2.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.2.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.2.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.2.4</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:3.2.5</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:4.0.0</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:4.0.0:b1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:4.0.0:rc1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:4.0.0:rc2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:4.0.1</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:4.0.2</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:4.0.3</vuln:product>
      <vuln:product>cpe:/a:suricata-ids:suricata:4.0.4</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14568</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T16:29:00.333-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:07:18.153-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T11:48:51.833-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-254"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/kirillwow/ids_bypass" xml:lang="en">https://github.com/kirillwow/ids_bypass</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/OISF/suricata/pull/3428/commits/843d0b7a10bb45627f94764a6c5d468a24143345" xml:lang="en">https://github.com/OISF/suricata/pull/3428/commits/843d0b7a10bb45627f94764a6c5d468a24143345</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://redmine.openinfosecfoundation.org/issues/2501" xml:lang="en">https://redmine.openinfosecfoundation.org/issues/2501</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://suricata-ids.org/2018/07/18/suricata-4-0-5-available/" xml:lang="en">https://suricata-ids.org/2018/07/18/suricata-4-0-5-available/</vuln:reference>
    </vuln:references>
    <vuln:summary>Suricata before 4.0.5 stops TCP stream inspection upon a TCP RST from a server. This allows detection bypass because Windows TCP clients proceed with normal processing of TCP data that arrives shortly after an RST (i.e., they act as if the RST had not yet been received).</vuln:summary>
  </entry>
  <entry id="CVE-2018-14570">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:niushop:b2b2c_multi-business:1.11"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:niushop:b2b2c_multi-business:1.11</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14570</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T16:29:00.457-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:09:45.967-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T10:46:39.917-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-434"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/GitHaaH/issue/blob/master/Niushop.md" xml:lang="en">https://github.com/GitHaaH/issue/blob/master/Niushop.md</vuln:reference>
    </vuln:references>
    <vuln:summary>A file upload vulnerability in application/shop/controller/member.php in Niushop B2B2C Multi-business basic version V1.11 allows any remote member to upload a .php file to the web server via a profile avatar field, by using an image Content-Type (e.g., image/jpeg) with a modified filename and file content. This results in arbitrary code execution by requesting that .php file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14573">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-14573</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T19:29:00.217-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T10:16:23.810-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>2.1</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T15:25:10.647-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://release-notes.trms.com/txt/448" xml:lang="en">http://release-notes.trms.com/txt/448</vuln:reference>
    </vuln:references>
    <vuln:summary>A Local File Inclusion (LFI) vulnerability exists in the Web Interface API of TightRope Media Carousel Digital Signage before 7.3.5. The RenderingFetch API allows for the downloading of arbitrary files through the use of directory traversal sequences, aka CSL-1683.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14579">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:golemcms_project:golemcms:2008-12-24"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:golemcms_project:golemcms:2008-12-24</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14579</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T10:29:00.207-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:55:27.810-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T14:25:44.073-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-94"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/havysec/Useful_Code/blob/master/mycve/001.md" xml:lang="en">https://github.com/havysec/Useful_Code/blob/master/mycve/001.md</vuln:reference>
    </vuln:references>
    <vuln:summary>GolemCMS through 2008-12-24, if the install/ directory remains active after an installation, allows remote attackers to execute arbitrary PHP code by inserting this code into the "Database Information" "Table prefix" form field, or obtain sensitive information via a direct request for install/install.sql.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14582">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:bagesoft:bagecms:3.1.3"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:bagesoft:bagecms:3.1.3</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14582</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T12:29:00.237-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:06:51.007-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T09:33:34.983-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-352"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/bagesoft/bagecms/issues/2" xml:lang="en">https://github.com/bagesoft/bagecms/issues/2</vuln:reference>
    </vuln:references>
    <vuln:summary>index.php?r=admini/admin/create in BageCMS V3.1.3 allows CSRF to add a background administrator account.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14583">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:xyhcms:xyhcms:3.5"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:xyhcms:xyhcms:3.5</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14583</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T12:29:00.287-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T10:58:29.963-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T09:36:32.180-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-352"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/maoGod/xyhcms/issues/1" xml:lang="en">https://github.com/maoGod/xyhcms/issues/1</vuln:reference>
    </vuln:references>
    <vuln:summary>xyhai.php?s=/Auth/addUser in XYHCMS 3.5 allows CSRF to add a background administrator account.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14584">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:axiosys:bento4:1.5.1-624"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:axiosys:bento4:1.5.1-624</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14584</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T12:29:00.333-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:36:02.537-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T10:15:19.010-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/axiomatic-systems/Bento4/issues/298" xml:lang="en">https://github.com/axiomatic-systems/Bento4/issues/298</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/axiomatic-systems/Bento4/issues/304" xml:lang="en">https://github.com/axiomatic-systems/Bento4/issues/304</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue has been discovered in Bento4 1.5.1-624. AP4_AvccAtom::Create in Core/Ap4AvccAtom.cpp has a heap-based buffer over-read.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14585">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:axiosys:bento4:1.5.1-624"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:axiosys:bento4:1.5.1-624</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14585</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T12:29:00.380-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:08:55.167-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T10:12:03.720-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/axiomatic-systems/Bento4/issues/299" xml:lang="en">https://github.com/axiomatic-systems/Bento4/issues/299</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue has been discovered in Bento4 1.5.1-624. AP4_BytesToUInt16BE in Core/Ap4Utils.h has a heap-based buffer over-read after a call from the AP4_Stz2Atom class.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14586">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:axiosys:bento4:1.5.1-624"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:axiosys:bento4:1.5.1-624</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14586</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T12:29:00.427-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:07:12.850-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T09:53:52.957-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/axiomatic-systems/Bento4/issues/300" xml:lang="en">https://github.com/axiomatic-systems/Bento4/issues/300</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue has been discovered in Bento4 1.5.1-624. A SEGV can occur in AP4_Mpeg2TsAudioSampleStream::WriteSample in Core/Ap4Mpeg2Ts.cpp, a different vulnerability than CVE-2018-14532.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14587">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:axiosys:bento4:1.5.1-624"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:axiosys:bento4:1.5.1-624</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14587</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T12:29:00.473-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:06:59.553-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T09:50:55.967-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/axiomatic-systems/Bento4/issues/301" xml:lang="en">https://github.com/axiomatic-systems/Bento4/issues/301</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue has been discovered in Bento4 1.5.1-624. AP4_MemoryByteStream::WritePartial in Core/Ap4ByteStream.cpp has a buffer over-read.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14589">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:axiosys:bento4:1.5.1-624"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:axiosys:bento4:1.5.1-624</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14589</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T12:29:00.583-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:07:04.240-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T09:51:51.937-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/axiomatic-systems/Bento4/issues/303" xml:lang="en">https://github.com/axiomatic-systems/Bento4/issues/303</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue has been discovered in Bento4 1.5.1-624. AP4_Mp4AudioDsiParser::ReadBits in Codecs/Ap4Mp4AudioInfo.cpp has a heap-based buffer over-read.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14592">
    <vuln:cve-id>CVE-2018-14592</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T16:29:00.287-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T16:29:00.287-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://www.cwjoomla.com/download-cw-article-attachments" xml:lang="en">http://www.cwjoomla.com/download-cw-article-attachments</vuln:reference>
    </vuln:references>
    <vuln:summary>The CWJoomla CW Article Attachments PRO extension before 2.0.7 and CW Article Attachments FREE extension before 1.0.6 for Joomla! allow SQL Injection within download.php.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14596">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-14596</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T00:29:00.237-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:13:49.360-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T11:17:38.077-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-399"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/HUILYUH/wancms/blob/master/README.md" xml:lang="en">https://github.com/HUILYUH/wancms/blob/master/README.md</vuln:reference>
    </vuln:references>
    <vuln:summary>wancms 1.0 through 5.0 allows remote attackers to cause a denial of service (resource consumption) via a checkcode (aka verification code) URI in which the values of font_size, width, and height are large numbers.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14601">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-14601</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T22:29:00.233-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:26:30.327-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T13:46:00.003-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-399"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/" xml:lang="en">https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://gitlab.com/gitlab-org/gitlab-ce/issues/49409" xml:lang="en">https://gitlab.com/gitlab-org/gitlab-ce/issues/49409</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in GitLab Community and Enterprise Edition 11.1.x before 11.1.2. A Denial of Service can occur because Markdown rendering times are slow.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14602">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.5.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.6.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.7.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.7.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.13::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.13::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.5::~~enterprise~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:gitlab:gitlab:0.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.5.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.6.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.7.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.7.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.13::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.13::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.5::~~enterprise~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14602</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T22:29:00.297-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:25:49.780-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T13:43:12.220-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/" xml:lang="en">https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://gitlab.com/gitlab-com/infrastructure/issues/4423" xml:lang="en">https://gitlab.com/gitlab-com/infrastructure/issues/4423</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. Information Disclosure can occur because the Prometheus metrics feature discloses private project pathnames.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14603">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.5.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.6.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.7.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.7.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.13::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.13::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.5::~~enterprise~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:gitlab:gitlab:0.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.5.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.6.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.7.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.7.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.13::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.13::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.5::~~enterprise~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14603</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T22:29:00.327-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:17:50.377-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T13:35:21.777-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-352"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/" xml:lang="en">https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. CSRF can occur in the Test feature of the System Hooks component.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14604">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.5.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.6.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.7.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.7.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.13::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.13::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.5::~~enterprise~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:gitlab:gitlab:0.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.5.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.6.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.7.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.7.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.13::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.13::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.5::~~enterprise~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14604</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T22:29:00.377-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:16:15.717-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T13:32:25.923-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/" xml:lang="en">https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. XSS can occur in the tooltip of the job inside the CI/CD pipeline.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14605">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.5.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.6.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.7.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.7.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.13::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.13::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.5::~~enterprise~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:gitlab:gitlab:0.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.5.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.6.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.7.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.7.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.13::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.13::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.5::~~enterprise~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14605</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T22:29:00.423-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:15:41.983-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T13:30:40.557-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/" xml:lang="en">https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://gitlab.com/gitlab-org/gitlab-ce/issues/47793" xml:lang="en">https://gitlab.com/gitlab-org/gitlab-ce/issues/47793</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. XSS can occur in the branch name during a Web IDE file commit.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14606">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:0.9.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:1.2.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.3.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.5.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.6.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.7.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.7.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.8.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:2.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:3.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:4.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:5.4.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.2.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:6.6.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.5.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.6.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.7.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.8.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.9.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.13::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.10.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.11.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.12.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.13.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.14.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.15.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.16.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:8.17.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.12::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.12::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.13::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.0.13::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.1.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.2.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.11::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.3.11::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.4.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.6::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.6::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.8::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.8::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.9::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.9::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.10::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:9.5.10::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.5::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.7::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.0.7::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.0::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.0::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.1::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.1::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.2::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.2::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.3::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.3::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.4::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.4::~~enterprise~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.5::~~community~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:gitlab:gitlab:10.1.5::~~enterprise~~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:gitlab:gitlab:0.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:0.9.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:1.2.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.3.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.5.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.6.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.7.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.7.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.8.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:2.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:3.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:4.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:5.4.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.2.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:6.6.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.5.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.6.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.7.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.8.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.9.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.13::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.10.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.11.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.12.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.13.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.14.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.15.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.16.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:8.17.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.12::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.12::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.13::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.0.13::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.1.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.2.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.11::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.3.11::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.4.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.6::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.6::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.8::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.8::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.9::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.9::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.10::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:9.5.10::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.5::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.7::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.0.7::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.0::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.0::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.1::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.1::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.2::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.2::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.3::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.3::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.4::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.4::~~enterprise~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.5::~~community~~~</vuln:product>
      <vuln:product>cpe:/a:gitlab:gitlab:10.1.5::~~enterprise~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14606</vuln:cve-id>
    <vuln:published-datetime>2018-07-26T22:29:00.470-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:16:55.890-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T13:04:27.830-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/" xml:lang="en">https://about.gitlab.com/2018/07/26/security-release-gitlab-11-dot-1-dot-2-released/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://gitlab.com/gitlab-org/gitlab-ce/issues/48617" xml:lang="en">https://gitlab.com/gitlab-org/gitlab-ce/issues/48617</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. XSS can occur via a Milestone name during a promotion.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14609">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.10"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.10</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14609</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T00:29:00.233-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:50:49.953-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T10:29:32.927-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-476"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104917" xml:lang="en">104917</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=199833" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=199833</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://patchwork.kernel.org/patch/10500521/" xml:lang="en">https://patchwork.kernel.org/patch/10500521/</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in the Linux kernel through 4.17.10. There is an invalid pointer dereference in __del_reloc_root() in fs/btrfs/relocation.c when mounting a crafted btrfs image, related to removing reloc rb_trees when reloc control has not been initialized.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14610">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.10"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.10</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14610</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T00:29:00.297-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T14:16:54.767-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T13:14:45.710-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:cwe id="CWE-787"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104917" xml:lang="en">104917</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=199837" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=199837</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://patchwork.kernel.org/patch/10503415/" xml:lang="en">https://patchwork.kernel.org/patch/10503415/</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in the Linux kernel through 4.17.10. There is out-of-bounds access in write_extent_buffer() when mounting and operating a crafted btrfs image, because of a lack of verification that each block group has a corresponding chunk at mount time, within btrfs_read_block_groups in fs/btrfs/extent-tree.c.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14611">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.10"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.10</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14611</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T00:29:00.327-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:51:08.687-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T10:27:35.377-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-416"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104917" xml:lang="en">104917</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=199839" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=199839</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://patchwork.kernel.org/patch/10503099/" xml:lang="en">https://patchwork.kernel.org/patch/10503099/</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in the Linux kernel through 4.17.10. There is a use-after-free in try_merge_free_space() when mounting a crafted btrfs image, because of a lack of chunk type flag checks in btrfs_check_chunk_valid in fs/btrfs/volumes.c.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14612">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.10"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.10</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14612</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T00:29:00.377-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:51:23.173-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T10:23:36.470-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-476"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104917" xml:lang="en">104917</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=199847" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=199847</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://patchwork.kernel.org/patch/10503403/" xml:lang="en">https://patchwork.kernel.org/patch/10503403/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://patchwork.kernel.org/patch/10503413/" xml:lang="en">https://patchwork.kernel.org/patch/10503413/</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in the Linux kernel through 4.17.10. There is an invalid pointer dereference in btrfs_root_node() when mounting a crafted btrfs image, because of a lack of chunk block group mapping validation in btrfs_read_block_groups in fs/btrfs/extent-tree.c, and a lack of empty-tree checks in check_leaf in fs/btrfs/tree-checker.c.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14613">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.10"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.10</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14613</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T00:29:00.423-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:51:35.533-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T10:21:31.493-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-476"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104917" xml:lang="en">104917</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=199849" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=199849</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://patchwork.kernel.org/patch/10503147/" xml:lang="en">https://patchwork.kernel.org/patch/10503147/</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in the Linux kernel through 4.17.10. There is an invalid pointer dereference in io_ctl_map_page() when mounting and operating a crafted btrfs image, because of a lack of block group item validation in check_leaf_item in fs/btrfs/tree-checker.c.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14614">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.10"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.10</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14614</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T00:29:00.470-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:53:40.887-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T09:55:19.327-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-476"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104917" xml:lang="en">104917</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=200419" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=200419</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in the Linux kernel through 4.17.10. There is an out-of-bounds access in __remove_dirty_segment() in fs/f2fs/segment.c when mounting an f2fs image.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14615">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.10"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.10</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14615</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T00:29:00.530-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:56:39.153-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T09:31:39.760-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104917" xml:lang="en">104917</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=200421" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=200421</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in the Linux kernel through 4.17.10. There is a buffer overflow in truncate_inline_inode() in fs/f2fs/inline.c when umounting an f2fs image, because a length value may be negative.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14616">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.10"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.10</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14616</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T00:29:00.563-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:57:16.063-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T20:44:26.123-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-476"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104917" xml:lang="en">104917</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=200465" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=200465</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference in fscrypt_do_page_crypto() in fs/crypto/crypto.c when operating on a file in a corrupted f2fs image.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14617">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:4.17.10"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:linux:linux_kernel:4.17.10</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-14617</vuln:cve-id>
    <vuln:published-datetime>2018-07-27T00:29:00.627-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:57:23.673-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T20:41:53.507-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-476"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104917" xml:lang="en">104917</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.kernel.org/show_bug.cgi?id=200297" xml:lang="en">https://bugzilla.kernel.org/show_bug.cgi?id=200297</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.spinics.net/lists/linux-fsdevel/msg130021.html" xml:lang="en">https://www.spinics.net/lists/linux-fsdevel/msg130021.html</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference and panic in hfsplus_lookup() in fs/hfsplus/dir.c when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14630">
    <vuln:cve-id>CVE-2018-14630</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T14:29:00.497-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:29:00.423-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://git.moodle.org/gw?p=moodle.git&amp;a=search&amp;h=HEAD&amp;st=commit&amp;s=MDL-62880" xml:lang="en">http://git.moodle.org/gw?p=moodle.git&amp;a=search&amp;h=HEAD&amp;st=commit&amp;s=MDL-62880</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105354" xml:lang="en">105354</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14630" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14630</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://moodle.org/mod/forum/discuss.php?d=376023" xml:lang="en">https://moodle.org/mod/forum/discuss.php?d=376023</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>FULLDISC</vuln:source>
      <vuln:reference href="https://seclists.org/fulldisclosure/2018/Sep/28" xml:lang="en">20180918 SEC Consult SA-20180918-0 :: Remote Code Execution via PHP unserialize in Moodle open-source learning platform</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.sec-consult.com/en/blog/advisories/remote-code-execution-php-unserialize-moodle-open-source-learning-platform-cve-2018-14630/" xml:lang="en">https://www.sec-consult.com/en/blog/advisories/remote-code-execution-php-unserialize-moodle-open-source-learning-platform-cve-2018-14630/</vuln:reference>
    </vuln:references>
    <vuln:summary>moodle before versions 3.5.2, 3.4.5, 3.3.8, 3.1.14 is vulnerable to an XML import of ddwtos could lead to intentional remote code execution. When importing legacy 'drag and drop into text' (ddwtos) type quiz questions, it was possible to inject and execute PHP code from within the imported questions, either intentionally or by importing questions from an untrusted source.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14631">
    <vuln:cve-id>CVE-2018-14631</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T16:29:00.900-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T16:29:00.917-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://git.moodle.org/gw?p=moodle.git&amp;a=search&amp;h=HEAD&amp;st=commit&amp;s=MDL-62857" xml:lang="en">http://git.moodle.org/gw?p=moodle.git&amp;a=search&amp;h=HEAD&amp;st=commit&amp;s=MDL-62857</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14631" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14631</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://moodle.org/mod/forum/discuss.php?d=376025" xml:lang="en">https://moodle.org/mod/forum/discuss.php?d=376025</vuln:reference>
    </vuln:references>
    <vuln:summary>moodle before versions 3.5.2, 3.4.5, 3.3.8 is vulnerable to a boost theme - blog search GET parameter insufficiently filtered. The breadcrumb navigation provided by Boost theme when displaying search results of a blog were insufficiently filtered, which could result in reflected XSS if a user followed a malicious link containing JavaScript in the search parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14641">
    <vuln:cve-id>CVE-2018-14641</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T09:29:00.360-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T09:29:00.533-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14641" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14641</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d407b071dc369c26a38398326ee2be53651cfe4" xml:lang="en">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d407b071dc369c26a38398326ee2be53651cfe4</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://seclists.org/oss-sec/2018/q3/248" xml:lang="en">[oss-security] 20180918 CVE-2018-14641: Linux kernel: a security flaw in the ip_frag_reasm()</vuln:reference>
    </vuln:references>
    <vuln:summary>A security flaw was found in the ip_frag_reasm() function in net/ipv4/ip_fragment.c in the Linux kernel from 4.19-rc1 to 4.19-rc3 inclusive, which can cause a later system crash in ip_do_fragment(). With certain non-default, but non-rare, configuration of a victim host, an attacker can trigger this crash remotely, thus leading to a remote denial-of-service.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14642">
    <vuln:cve-id>CVE-2018-14642</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T09:29:00.970-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T09:29:00.987-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14642" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14642</vuln:reference>
    </vuln:references>
    <vuln:summary>An information leak vulnerability was found in Undertow. If all headers are not written out in the first write() call then the code that handles flushing the buffer will always write out the full contents of the writevBuffer buffer, which may contain data from previous requests.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14643">
    <vuln:cve-id>CVE-2018-14643</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T09:29:00.297-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-22T06:29:00.310-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105375" xml:lang="en">105375</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2018:2733" xml:lang="en">RHSA-2018:2733</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14643" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14643</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/theforeman/smart_proxy_dynflow/pull/54" xml:lang="en">https://github.com/theforeman/smart_proxy_dynflow/pull/54</vuln:reference>
    </vuln:references>
    <vuln:summary>An authentication bypass flaw was found in the smart_proxy_dynflow component used by Foreman. A malicious attacker can use this flaw to remotely execute arbitrary commands on machines managed by vulnerable Foreman instances, in a highly privileged context.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14645">
    <vuln:cve-id>CVE-2018-14645</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T09:29:00.453-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T09:29:00.467-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14645" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14645</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://www.mail-archive.com/haproxy@formilux.org/msg31253.html" xml:lang="en">[haproxy] 20180920 [ANNOUNCE] haproxy-1.8.14 - Security Update</vuln:reference>
    </vuln:references>
    <vuln:summary>A flaw was discovered in the HPACK decoder of HAProxy, before 1.8.14, that is used for HTTP/2. An out-of-bounds read access in hpack_valid_idx() resulted in a remote crash and denial of service.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14688">
    <vuln:cve-id>CVE-2018-14688</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T12:29:00.767-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:29:00.767-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.bishopfox.com/news/2018/09/subsonic-6-1-1-multiple-vulnerabilities/" xml:lang="en">https://www.bishopfox.com/news/2018/09/subsonic-6-1-1-multiple-vulnerabilities/</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Subsonic 6.1.1. The radio settings are affected by three stored cross-site scripting vulnerabilities in the name[x], streamUrl[x], homepageUrl[x] parameters (where x is an integer) to internetRadioSettings.view that could be used to steal session information of a victim.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14689">
    <vuln:cve-id>CVE-2018-14689</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T12:29:00.860-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:29:00.877-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.bishopfox.com/news/2018/09/subsonic-6-1-1-multiple-vulnerabilities/" xml:lang="en">https://www.bishopfox.com/news/2018/09/subsonic-6-1-1-multiple-vulnerabilities/</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Subsonic 6.1.1. The transcoding settings are affected by five stored cross-site scripting vulnerabilities in the name[x], sourceformats[x], targetFormat[x], step1[x], and step2[x] parameters (where x is an integer) to transcodingSettings.view that could be used to steal session information of a victim.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14690">
    <vuln:cve-id>CVE-2018-14690</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T12:29:01.017-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:29:01.030-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.bishopfox.com/news/2018/09/subsonic-6-1-1-multiple-vulnerabilities/" xml:lang="en">https://www.bishopfox.com/news/2018/09/subsonic-6-1-1-multiple-vulnerabilities/</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Subsonic 6.1.1. The general settings are affected by two stored cross-site scripting vulnerabilities in the title and subtitle parameters to generalSettings.view that could be used to steal session information of a victim.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14691">
    <vuln:cve-id>CVE-2018-14691</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T12:29:01.140-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:29:01.157-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.bishopfox.com/news/2018/09/subsonic-6-1-1-multiple-vulnerabilities/" xml:lang="en">https://www.bishopfox.com/news/2018/09/subsonic-6-1-1-multiple-vulnerabilities/</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Subsonic 6.1.1. The music tags feature is affected by three stored cross-site scripting vulnerabilities in the c0-param2, c0-param3, and c0-param4 parameters to dwr/call/plaincall/tagService.setTags.dwr that could be used to steal session information of a victim.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14730">
    <vuln:cve-id>CVE-2018-14730</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:04.983-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:05.000-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://blog.cal1.cn/post/Sniffing%20Codes%20in%20Hot%20Module%20Reloading%20Messages" xml:lang="en">https://blog.cal1.cn/post/Sniffing%20Codes%20in%20Hot%20Module%20Reloading%20Messages</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/AgentME/browserify-hmr/issues/41" xml:lang="en">https://github.com/AgentME/browserify-hmr/issues/41</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Browserify-HMR. Attackers are able to steal developer's code because the origin of requests is not checked by the WebSocket server, which is used for HMR (Hot Module Replacement). Anyone can receive the HMR message sent by the WebSocket server via a ws://127.0.0.1:3123/ connection from any origin.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14731">
    <vuln:cve-id>CVE-2018-14731</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:05.140-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:05.157-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://blog.cal1.cn/post/Sniffing%20Codes%20in%20Hot%20Module%20Reloading%20Messages" xml:lang="en">https://blog.cal1.cn/post/Sniffing%20Codes%20in%20Hot%20Module%20Reloading%20Messages</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/parcel-bundler/parcel/issues/1783" xml:lang="en">https://github.com/parcel-bundler/parcel/issues/1783</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/parcel-bundler/parcel/pull/1794" xml:lang="en">https://github.com/parcel-bundler/parcel/pull/1794</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in HMRServer.js in Parcel parcel-bundler. Attackers are able to steal developer's code because the origin of requests is not checked by the WebSocket server, which is used for HMR (Hot Module Replacement). Anyone can receive the HMR message sent by the WebSocket server via a ws://127.0.0.1 connection (with a random TCP port number) from any origin. The random port number can be found by connecting to http://127.0.0.1 and reading the "new WebSocket" line in the source code.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14732">
    <vuln:cve-id>CVE-2018-14732</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:05.373-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:05.390-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://blog.cal1.cn/post/Sniffing%20Codes%20in%20Hot%20Module%20Reloading%20Messages" xml:lang="en">https://blog.cal1.cn/post/Sniffing%20Codes%20in%20Hot%20Module%20Reloading%20Messages</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/webpack/webpack-dev-server/commit/f18e5adf123221a1015be63e1ca2491ca45b8d10" xml:lang="en">https://github.com/webpack/webpack-dev-server/commit/f18e5adf123221a1015be63e1ca2491ca45b8d10</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/webpack/webpack-dev-server/issues/1445" xml:lang="en">https://github.com/webpack/webpack-dev-server/issues/1445</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in lib/Server.js in webpack-dev-server before 3.1.6. Attackers are able to steal developer's code because the origin of requests is not checked by the WebSocket server, which is used for HMR (Hot Module Replacement). Anyone can receive the HMR message sent by the WebSocket server via a ws://127.0.0.1:8080/ connection from any origin.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14792">
    <vuln:cve-id>CVE-2018-14792</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T11:29:19.327-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:19.343-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-261-01" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-261-01</vuln:reference>
    </vuln:references>
    <vuln:summary>WECON PLC Editor version 1.3.3U may allow an attacker to execute code under the current process when processing project files.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14796">
    <vuln:cve-id>CVE-2018-14796</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T15:29:00.360-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:29:00.377-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-263-01" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-263-01</vuln:reference>
    </vuln:references>
    <vuln:summary>Tec4Data SmartCooler, all versions prior to firmware 180806, the device responds to a remote unauthenticated reboot command that may be used to perform a denial of service attack.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14821">
    <vuln:cve-id>CVE-2018-14821</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T15:29:00.470-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T06:29:25.637-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.tenable.com/security/research/tra-2018-26" xml:lang="en">https://www.tenable.com/security/research/tra-2018-26</vuln:reference>
    </vuln:references>
    <vuln:summary>Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote, unauthenticated threat actor to intentionally send a malformed CIP packet to Port 44818, causing the RSLinx Classic application to terminate. The user will need to manually restart the software to regain functionality.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14827">
    <vuln:cve-id>CVE-2018-14827</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T15:29:00.580-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:29:00.597-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02</vuln:reference>
    </vuln:references>
    <vuln:summary>Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. A remote, unauthenticated threat actor may intentionally send specially crafted Ethernet/IP packets to Port 44818, causing the software application to stop responding and crash. The user must restart the software to regain functionality.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14829">
    <vuln:cve-id>CVE-2018-14829</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T15:29:00.690-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T06:29:25.747-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-263-02</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.tenable.com/security/research/tra-2018-26" xml:lang="en">https://www.tenable.com/security/research/tra-2018-26</vuln:reference>
    </vuln:references>
    <vuln:summary>Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote threat actor to intentionally send a malformed CIP packet to Port 44818, causing the software application to stop responding and crash. This vulnerability also has the potential to exploit a buffer overflow condition, which may allow the threat actor to remotely execute arbitrary code.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14889">
    <vuln:cve-id>CVE-2018-14889</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T17:29:00.357-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T17:29:00.373-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://vectra.ai/security-advisories" xml:lang="en">https://vectra.ai/security-advisories</vuln:reference>
    </vuln:references>
    <vuln:summary>CouchDB in Vectra Networks Cognito Brain and Sensor before 4.3 contains a local code execution vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14890">
    <vuln:cve-id>CVE-2018-14890</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T17:29:00.467-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T17:29:00.467-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://vectra.ai/security-advisories" xml:lang="en">https://vectra.ai/security-advisories</vuln:reference>
    </vuln:references>
    <vuln:summary>Vectra Networks Cognito Brain and Sensor before 4.2 contains a cross-site scripting (XSS) vulnerability in the Web Management Console.</vuln:summary>
  </entry>
  <entry id="CVE-2018-14891">
    <vuln:cve-id>CVE-2018-14891</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T17:29:00.563-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T17:29:00.577-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://vectra.ai/security-advisories" xml:lang="en">https://vectra.ai/security-advisories</vuln:reference>
    </vuln:references>
    <vuln:summary>Management Console in Vectra Networks Cognito Brain and Sensor before 4.3 contains a local privilege escalation vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1503">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:7.5.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:7.5.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:7.5.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:7.5.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:7.5.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:7.5.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:7.5.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:8.0.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:8.0.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:8.0.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:8.0.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:8.0.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:8.0.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:8.0.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_mq:9.0.0.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ibm:websphere_mq:7.5.0.1</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:7.5.0.2</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:7.5.0.3</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:7.5.0.4</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:7.5.0.5</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:7.5.0.7</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:7.5.0.8</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:8.0.0.1</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:8.0.0.2</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:8.0.0.3</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:8.0.0.4</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:8.0.0.5</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:8.0.0.6</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:8.0.0.7</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_mq:9.0.0.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1503</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T09:29:00.217-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T15:22:59.017-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T13:09:07.070-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://www.ibm.com/support/docview.wss?uid=swg22015617" xml:lang="en">http://www.ibm.com/support/docview.wss?uid=swg22015617</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104953" xml:lang="en">104953</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041387" xml:lang="en">1041387</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/141339" xml:lang="en">ibm-websphere-cve20181503-dos(141339)</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM WebSphere MQ 7.5, 8.0, and 9.0 could allow a remotely authenticated attacker to to send invalid or malformed headers that could cause messages to no longer be transmitted via the affected channel. IBM X-Force ID: 141339.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1513">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ibm:sterling_b2b_integrator:5.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:sterling_b2b_integrator:5.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:sterling_b2b_integrator:5.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:sterling_b2b_integrator:5.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:sterling_b2b_integrator:5.2.6"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ibm:sterling_b2b_integrator:5.2.1</vuln:product>
      <vuln:product>cpe:/a:ibm:sterling_b2b_integrator:5.2.2</vuln:product>
      <vuln:product>cpe:/a:ibm:sterling_b2b_integrator:5.2.4</vuln:product>
      <vuln:product>cpe:/a:ibm:sterling_b2b_integrator:5.2.5</vuln:product>
      <vuln:product>cpe:/a:ibm:sterling_b2b_integrator:5.2.6</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1513</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T09:29:00.313-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:47:44.210-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T10:51:05.223-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://www.ibm.com/support/docview.wss?uid=ibm10717031" xml:lang="en">http://www.ibm.com/support/docview.wss?uid=ibm10717031</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104910" xml:lang="en">104910</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/141551" xml:lang="en">ibm-sterling-cve20181513-xss(141551)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45190/" xml:lang="en">45190</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM Sterling B2B Integrator Standard Edition 5.2.0 through 5.2.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 141551.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1529">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ibm:rational_doors_next_generation:5.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:rational_doors_next_generation:5.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:rational_doors_next_generation:5.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:rational_doors_next_generation:6.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:rational_doors_next_generation:6.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:rational_doors_next_generation:6.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:rational_doors_next_generation:6.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:rational_doors_next_generation:6.0.4"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ibm:rational_doors_next_generation:5.0.0</vuln:product>
      <vuln:product>cpe:/a:ibm:rational_doors_next_generation:5.0.1</vuln:product>
      <vuln:product>cpe:/a:ibm:rational_doors_next_generation:5.0.2</vuln:product>
      <vuln:product>cpe:/a:ibm:rational_doors_next_generation:6.0.0</vuln:product>
      <vuln:product>cpe:/a:ibm:rational_doors_next_generation:6.0.1</vuln:product>
      <vuln:product>cpe:/a:ibm:rational_doors_next_generation:6.0.2</vuln:product>
      <vuln:product>cpe:/a:ibm:rational_doors_next_generation:6.0.3</vuln:product>
      <vuln:product>cpe:/a:ibm:rational_doors_next_generation:6.0.4</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1529</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T10:29:00.307-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T10:45:32.007-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T07:44:43.650-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://www.ibm.com/support/docview.wss?uid=ibm10717531" xml:lang="en">http://www.ibm.com/support/docview.wss?uid=ibm10717531</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104928" xml:lang="en">104928</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/142291" xml:lang="en">ibm-dng-cve20181529-xss(142291)</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM Rational DOORS Next Generation 5.0 through 5.0.2, 6.0 through 6.0.5 and IBM Rational Requirements Composer 5.0 through 5.0.2 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 142291.</vuln:summary>
  </entry>
  <entry id="CVE-2018-15546">
    <vuln:cve-id>CVE-2018-15546</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T17:29:02.667-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T17:29:02.667-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://help.accusoft.com/PrizmDoc/v13.4/ReleaseNotes/index.htm" xml:lang="en">http://help.accusoft.com/PrizmDoc/v13.4/ReleaseNotes/index.htm</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://medium.com/@mrnikhilsri/stored-cross-site-scripting-in-prizmdoc-13-3-and-before-cve-2018-15546-1938191845c5" xml:lang="en">https://medium.com/@mrnikhilsri/stored-cross-site-scripting-in-prizmdoc-13-3-and-before-cve-2018-15546-1938191845c5</vuln:reference>
    </vuln:references>
    <vuln:summary>Accusoft PrizmDoc version 13.3 and earlier contains a Stored Cross-Site Scripting issue through a crafted PDF file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-15612">
    <vuln:cve-id>CVE-2018-15612</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:05.610-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T14:29:00.263-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://downloads.avaya.com/css/P8/documents/101052293" xml:lang="en">https://downloads.avaya.com/css/P8/documents/101052293</vuln:reference>
    </vuln:references>
    <vuln:summary>A CSRF vulnerability in the Runtime Config component of Avaya Aura Orchestration Designer could allow an attacker to add, change, or remove administrative settings. Affected versions of Avaya Aura Orchestration Designer include all versions up to 7.2.1.</vuln:summary>
  </entry>
  <entry id="CVE-2018-15613">
    <vuln:cve-id>CVE-2018-15613</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:05.717-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T14:29:00.387-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://downloads.avaya.com/css/P8/documents/101052293" xml:lang="en">https://downloads.avaya.com/css/P8/documents/101052293</vuln:reference>
    </vuln:references>
    <vuln:summary>A cross-site scripting (XSS) vulnerability in the Runtime Config component of Avaya Aura Orchestration Designer could result in malicious content being returned to the user. Affected versions of Avaya Aura Orchestration Designer include all versions up to 7.2.1.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1567">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.12"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.13"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.14"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.15"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.16"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.17"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.18"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.19"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.21"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.22"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.23"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.24"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.25"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.27"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.29"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.31"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.32"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.33"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.34"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.35"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.36"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.37"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.38"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:7.0.0.39"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.0.0.12"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.0.0:-:liberty_profile"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.0.1:-:liberty_profile"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.0.2:-:liberty_profile"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.0:-:liberty_profile"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.1:-:liberty_profile"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.2:-:liberty_profile"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.3:-:~~liberty_profile~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:8.5.5.9::~~liberty~~~"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:9.0.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:9.0.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:9.0.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:9.0.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:9.0.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:9.0.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:9.0.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:9.0.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:websphere_application_server:9.0.0.8"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.0</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.1</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.2</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.3</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.4</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.5</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.6</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.7</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.8</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.9</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.10</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.11</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.12</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.13</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.14</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.15</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.16</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.17</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.18</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.19</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.21</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.22</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.23</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.24</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.25</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.27</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.29</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.31</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.32</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.33</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.34</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.35</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.36</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.37</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.38</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:7.0.0.39</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.0</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.1</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.2</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.3</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.4</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.5</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.6</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.7</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.8</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.9</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.10</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.11</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.0.0.12</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.0.0</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.0.0:-:liberty_profile</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.0.1</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.0.1:-:liberty_profile</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.0.2</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.0.2:-:liberty_profile</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.0</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.0:-:liberty_profile</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.1</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.1:-:liberty_profile</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.2</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.2:-:liberty_profile</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.3</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.3:-:~~liberty_profile~~~</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.4</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.5</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.6</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.7</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.8</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.9</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:8.5.5.9::~~liberty~~~</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:9.0.0.0</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:9.0.0.1</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:9.0.0.2</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:9.0.0.3</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:9.0.0.4</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:9.0.0.5</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:9.0.0.6</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:9.0.0.7</vuln:product>
      <vuln:product>cpe:/a:ibm:websphere_application_server:9.0.0.8</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1567</vuln:cve-id>
    <vuln:published-datetime>2018-09-07T11:29:00.500-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:09:19.620-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T09:42:04.687-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-502"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041644" xml:lang="en">1041644</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/143024" xml:lang="en">ibm-websphere-cve20181567-code-exec(143024)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.ibm.com/support/docview.wss?uid=swg22016254" xml:lang="en">https://www.ibm.com/support/docview.wss?uid=swg22016254</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could allow remote attackers to execute arbitrary Java code through the SOAP connector with a serialized object from untrusted sources. IBM X-Force ID: 143024.</vuln:summary>
  </entry>
  <entry id="CVE-2018-15832">
    <vuln:cve-id>CVE-2018-15832</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T16:29:00.537-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T16:29:00.537-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45429/" xml:lang="en">45429</vuln:reference>
    </vuln:references>
    <vuln:summary>upc.exe in Ubisoft Uplay Desktop Client versions 63.0.5699.0 allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of URI handlers. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current process.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16225">
    <vuln:cve-id>CVE-2018-16225</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T17:29:02.840-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T17:29:02.853-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://blog.francescoservida.ch/2018/09/16/cve-2018-16225-public-disclosure-qbee-camera-vulnerability/" xml:lang="en">https://blog.francescoservida.ch/2018/09/16/cve-2018-16225-public-disclosure-qbee-camera-vulnerability/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>FULLDISC</vuln:source>
      <vuln:reference href="https://seclists.org/fulldisclosure/2018/Sep/21" xml:lang="en">20180916 [CVE-2018-16225] QBee MultiSensor Camera LAN Traffic Vulnerability</vuln:reference>
    </vuln:references>
    <vuln:summary>The QBee MultiSensor Camera through 4.16.4 accepts unencrypted network traffic from clients (such as the QBee Cam application through 1.0.5 for Android and the Swisscom Home application up to 10.7.2 for Android), which results in an attacker being able to reuse cookies to bypass authentication and disable the camera.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16281">
    <vuln:cve-id>CVE-2018-16281</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T12:29:01.250-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:29:01.250-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://marketplace.atlassian.com/apps/1210816/profields-project-custom-fields/version-history" xml:lang="en">https://marketplace.atlassian.com/apps/1210816/profields-project-custom-fields/version-history</vuln:reference>
    </vuln:references>
    <vuln:summary>The DEISER "Profields - Project Custom Fields" app before 6.0.2 for Jira has Incorrect Access Control.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16282">
    <vuln:cve-id>CVE-2018-16282</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T16:29:00.643-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T16:29:00.660-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gist.github.com/tim124058/5c4babe391a016c771d2cccabead21cb" xml:lang="en">https://gist.github.com/tim124058/5c4babe391a016c771d2cccabead21cb</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.moxa.com/support/download.aspx?type=support&amp;id=15851" xml:lang="en">https://www.moxa.com/support/download.aspx?type=support&amp;id=15851</vuln:reference>
    </vuln:references>
    <vuln:summary>A command injection vulnerability in the web server functionality of Moxa EDR-810 V4.2 build 18041013 allows remote attackers to execute arbitrary OS commands with root privilege via the caname parameter to the /xml/net_WebCADELETEGetValue URI.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16515">
    <vuln:cve-id>CVE-2018-16515</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T17:29:03.010-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T17:29:03.027-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/matrix-org/synapse/issues/3796#event-1833126269" xml:lang="en">https://github.com/matrix-org/synapse/issues/3796#event-1833126269</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>FEDORA</vuln:source>
      <vuln:reference href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IRW7YR2H3ASUSYX4AO4KMY3FNVDNYW3P/" xml:lang="en">FEDORA-2018-6db422c637</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://matrix.org/blog/2018/09/06/critical-security-update-synapse-0-33-3-1/" xml:lang="en">https://matrix.org/blog/2018/09/06/critical-security-update-synapse-0-33-3-1/</vuln:reference>
    </vuln:references>
    <vuln:summary>Matrix Synapse before 0.33.3.1 allows remote attackers to spoof events and possibly have unspecified other impacts by leveraging improper transaction and event signature validation.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16554">
    <vuln:cve-id>CVE-2018-16554</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T22:29:00.273-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T22:29:00.273-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=908176" xml:lang="en">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=908176</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://nimo-zhang.github.io/2018/09/07/bug-analysis-1/#more" xml:lang="en">https://nimo-zhang.github.io/2018/09/07/bug-analysis-1/#more</vuln:reference>
    </vuln:references>
    <vuln:summary>The ProcessGpsInfo function of the gpsinfo.c file of jhead 3.00 may allow a remote attacker to cause a denial-of-service attack or unspecified other impact via a malicious JPEG file, because of inconsistency between float and double in a sprintf format string during TAG_GPS_ALT handling.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16597">
    <vuln:cve-id>CVE-2018-16597</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T12:29:01.343-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:29:01.343-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://bugzilla.suse.com/show_bug.cgi?id=1106512" xml:lang="en">https://bugzilla.suse.com/show_bug.cgi?id=1106512</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eea2fb4851e9dcbab6b991aaf47e2e024f1f55a0" xml:lang="en">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eea2fb4851e9dcbab6b991aaf47e2e024f1f55a0</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in the Linux kernel through 4.18.6. Incorrect access checking in overlayfs mounts could be used by local attackers to modify or truncate files in the underlying filesystem.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16607">
    <vuln:cve-id>CVE-2018-16607</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T11:29:19.437-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:19.453-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://docs.google.com/document/d/1MKeb9lly_oOrVG0Ja4A-HgwaeXhb_xQHT9IIOee3wi0/edit" xml:lang="en">https://docs.google.com/document/d/1MKeb9lly_oOrVG0Ja4A-HgwaeXhb_xQHT9IIOee3wi0/edit</vuln:reference>
    </vuln:references>
    <vuln:summary>Cross-site scripting (XSS) vulnerability in the Orgs Page in Open-AudIT Professional edition in 2.2.7 allows remote attackers to inject arbitrary web script via the Orgs name field.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16668">
    <vuln:cve-id>CVE-2018-16668</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T16:29:00.937-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T16:29:00.937-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life" xml:lang="en">https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in CIRCONTROL CirCarLife before 4.3. There is internal installation path disclosure due to the lack of authentication for /html/repository.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16669">
    <vuln:cve-id>CVE-2018-16669</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T16:29:01.030-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T16:29:01.047-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life" xml:lang="en">https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in CIRCONTROL Open Charge Point Protocol (OCPP) before 1.5.0, as used in CirCarLife, PowerStudio, and other products. Due to storage of credentials in XML files, an unprivileged user can look at /services/config/config.xml for the admin credentials of the ocpp and circarlife panels.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16670">
    <vuln:cve-id>CVE-2018-16670</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T16:29:01.123-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T16:29:01.140-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life" xml:lang="en">https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in CIRCONTROL CirCarLife before 4.3. There is PLC status disclosure due to lack of authentication for /html/devstat.html.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16671">
    <vuln:cve-id>CVE-2018-16671</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T16:29:01.217-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T16:29:01.233-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life" xml:lang="en">https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in CIRCONTROL CirCarLife before 4.3. There is system software information disclosure due to lack of authentication for /html/device-id.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1674">
    <vuln:cve-id>CVE-2018-1674</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T11:29:00.303-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T11:29:00.317-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/145109" xml:lang="en">ibm-bpm-cve20181674-sql-injection(145109)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.ibm.com/support/docview.wss?uid=ibm10720035" xml:lang="en">https://www.ibm.com/support/docview.wss?uid=ibm10720035</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM Business Process Manager 8.5 through 8.6 and 18.0.0.0 through 18.0.0.1 are vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 145109.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16752">
    <vuln:cve-id>CVE-2018-16752</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T16:29:00.817-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T16:29:00.830-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://packetstormsecurity.com/files/149297/LW-N605R-Remote-Code-Execution.html" xml:lang="en">http://packetstormsecurity.com/files/149297/LW-N605R-Remote-Code-Execution.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45351/" xml:lang="en">45351</vuln:reference>
    </vuln:references>
    <vuln:summary>LINK-NET LW-N605R devices with firmware 12.20.2.1486 allow Remote Code Execution via shell metacharacters in the HOST field of the ping feature at adm/systools.asp. Authentication is needed but the default password of admin for the admin account may be used in some cases.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16784">
    <vuln:cve-id>CVE-2018-16784</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T11:29:00.547-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T11:29:00.547-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/ky-j/dedecms/issues/3" xml:lang="en">https://github.com/ky-j/dedecms/issues/3</vuln:reference>
    </vuln:references>
    <vuln:summary>DedeCMS 5.7 SP2 allows XML injection, and resultant remote code execution, via a "&lt;file type='file' name='../" substring.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16785">
    <vuln:cve-id>CVE-2018-16785</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T11:29:19.563-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:19.563-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/ky-j/dedecms/issues/4" xml:lang="en">https://github.com/ky-j/dedecms/issues/4</vuln:reference>
    </vuln:references>
    <vuln:summary>XML injection vulnerability exists in the file of DedeCMS V5.7 SP2 version, which can be utilized by attackers to create script file to obtain webshell</vuln:summary>
  </entry>
  <entry id="CVE-2018-16786">
    <vuln:cve-id>CVE-2018-16786</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T11:29:00.657-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T11:29:00.673-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/ky-j/dedecms/issues/2" xml:lang="en">https://github.com/ky-j/dedecms/issues/2</vuln:reference>
    </vuln:references>
    <vuln:summary>DedeCMS 5.7 SP2 allows XSS via an onhashchange attribute in the msg parameter to /plus/feedback_ajax.php.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16793">
    <vuln:cve-id>CVE-2018-16793</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T12:29:01.483-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:29:01.483-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://packetstormsecurity.com/files/149411/Rollup-18-For-Microsoft-Exchange-Server-2010-SP3-Server-Side-Request-Forgery.html" xml:lang="en">http://packetstormsecurity.com/files/149411/Rollup-18-For-Microsoft-Exchange-Server-2010-SP3-Server-Side-Request-Forgery.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>FULLDISC</vuln:source>
      <vuln:reference href="http://seclists.org/fulldisclosure/2018/Sep/20" xml:lang="en">20180917 Disclose SSRF Vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BUGTRAQ</vuln:source>
      <vuln:reference href="https://seclists.org/bugtraq/2018/Sep/38" xml:lang="en">20180917 Disclose SSRF Vulnerability</vuln:reference>
    </vuln:references>
    <vuln:summary>Rollup 18 for Microsoft Exchange Server 2010 SP3 and previous versions has an SSRF vulnerability via the username parameter in /owa/auth/logon.aspx in the OWA (Outlook Web Access) login page.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16794">
    <vuln:cve-id>CVE-2018-16794</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T17:29:03.247-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-22T06:29:00.547-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://packetstormsecurity.com/files/149376/Microsoft-ADFS-4.0-Windows-Server-2016-Server-Side-Request-Forgery.html" xml:lang="en">http://packetstormsecurity.com/files/149376/Microsoft-ADFS-4.0-Windows-Server-2016-Server-Side-Request-Forgery.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>FULLDISC</vuln:source>
      <vuln:reference href="http://seclists.org/fulldisclosure/2018/Sep/13" xml:lang="en">20180914 Disclose SSRF Vulnerability</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105378" xml:lang="en">105378</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BUGTRAQ</vuln:source>
      <vuln:reference href="https://seclists.org/bugtraq/2018/Sep/26" xml:lang="en">20180912 Disclose SSRF Vulnerability</vuln:reference>
    </vuln:references>
    <vuln:summary>Microsoft ADFS 4.0 Windows Server 2016 and previous (Active Directory Federation Services) has an SSRF vulnerability via the txtBoxEmail parameter in /adfs/ls.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16819">
    <vuln:cve-id>CVE-2018-16819</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T17:29:03.480-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T17:29:03.480-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://blog.51cto.com/13770310/2173956" xml:lang="en">http://blog.51cto.com/13770310/2173956</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/monstra-cms/monstra/issues/456" xml:lang="en">https://github.com/monstra-cms/monstra/issues/456</vuln:reference>
    </vuln:references>
    <vuln:summary>admin/index.php in Monstra CMS 3.0.4 allows arbitrary file deletion via id=filesmanager&amp;path=uploads/.......//./.......//./&amp;delete_file= requests.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16820">
    <vuln:cve-id>CVE-2018-16820</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T17:29:03.637-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T17:29:03.650-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://blog.51cto.com/13770310/2173957" xml:lang="en">http://blog.51cto.com/13770310/2173957</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/monstra-cms/monstra/issues/457" xml:lang="en">https://github.com/monstra-cms/monstra/issues/457</vuln:reference>
    </vuln:references>
    <vuln:summary>admin/index.php in Monstra CMS 3.0.4 allows arbitrary directory listing via id=filesmanager&amp;path=uploads/.......//./.......//./ requests.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16821">
    <vuln:cve-id>CVE-2018-16821</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:05.813-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:05.860-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://blog.51cto.com/13770310/2177212" xml:lang="en">http://blog.51cto.com/13770310/2177212</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://www.seacms.net/thread-6249-1-1.html" xml:lang="en">http://www.seacms.net/thread-6249-1-1.html</vuln:reference>
    </vuln:references>
    <vuln:summary>SeaCMS 6.64 allows arbitrary directory listing via upload/admin/admin_template.php?path=../templets/../../ requests.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16822">
    <vuln:cve-id>CVE-2018-16822</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:06.017-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:06.030-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://blog.51cto.com/13770310/2177214" xml:lang="en">http://blog.51cto.com/13770310/2177214</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://www.seacms.net/thread-6251-1-1.html" xml:lang="en">http://www.seacms.net/thread-6251-1-1.html</vuln:reference>
    </vuln:references>
    <vuln:summary>SeaCMS 6.64 allows SQL Injection via the upload/admin/admin_video.php order parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16833">
    <vuln:cve-id>CVE-2018-16833</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:06.187-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:06.187-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://packetstormsecurity.com/files/149436/ManageEngine-Desktop-Central-10.0.271-Cross-Site-Scripting.html" xml:lang="en">http://packetstormsecurity.com/files/149436/ManageEngine-Desktop-Central-10.0.271-Cross-Site-Scripting.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Zoho ManageEngine Desktop Central 10.0.271 has XSS via the "Features &amp; Articles" search field to the /advsearch.do?SUBREQUEST=XMLHTTP URI.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1685">
    <vuln:cve-id>CVE-2018-1685</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T09:29:00.623-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-22T06:29:00.827-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041671" xml:lang="en">1041671</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/145502" xml:lang="en">ibm-db2-cve20181685-info-disc(145502)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.ibm.com/support/docview.wss?uid=ibm10729979" xml:lang="en">https://www.ibm.com/support/docview.wss?uid=ibm10729979</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability in db2cacpy that could allow a local user to read any file on the system. IBM X-Force ID: 145502.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16952">
    <vuln:cve-id>CVE-2018-16952</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T22:29:00.323-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T06:29:17.017-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105350" xml:lang="en">105350</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://seclists.org/fulldisclosure/2018/Sep/22" xml:lang="en">https://seclists.org/fulldisclosure/2018/Sep/22</vuln:reference>
    </vuln:references>
    <vuln:summary>The Oracle WebCenter Interaction Portal 10.3.3 does not implement protection against Cross-site Request Forgery in its design. The impact is sensitive actions in the portal (such as changing a portal user's password).</vuln:summary>
  </entry>
  <entry id="CVE-2018-16953">
    <vuln:cve-id>CVE-2018-16953</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T22:29:00.497-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T06:29:17.127-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105350" xml:lang="en">105350</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://seclists.org/fulldisclosure/2018/Sep/22" xml:lang="en">https://seclists.org/fulldisclosure/2018/Sep/22</vuln:reference>
    </vuln:references>
    <vuln:summary>The AjaxView::DisplayResponse() function of the portalpages.dll assembly in Oracle WebCenter Interaction Portal 10.3.3 is vulnerable to reflected cross-site scripting (XSS). User input from the name parameter is unsafely reflected in the server response.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16954">
    <vuln:cve-id>CVE-2018-16954</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T22:29:00.607-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T06:29:17.237-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105350" xml:lang="en">105350</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://seclists.org/fulldisclosure/2018/Sep/22" xml:lang="en">https://seclists.org/fulldisclosure/2018/Sep/22</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Oracle WebCenter Interaction Portal 10.3.3. The login function of the portal is vulnerable to insecure redirection (also called an open redirect). The in_hi_redirect parameter is not validated by the application after a successful login.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16955">
    <vuln:cve-id>CVE-2018-16955</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T22:29:00.730-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T06:29:17.347-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105350" xml:lang="en">105350</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://seclists.org/fulldisclosure/2018/Sep/22" xml:lang="en">https://seclists.org/fulldisclosure/2018/Sep/22</vuln:reference>
    </vuln:references>
    <vuln:summary>The login function of Oracle WebCenter Interaction Portal 10.3.3 is vulnerable to reflected cross-site scripting (XSS). The content of the in_hi_redirect parameter, when prefixed with the https:// scheme, is unsafely reflected in a HTML META tag in the HTTP response.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16956">
    <vuln:cve-id>CVE-2018-16956</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T22:29:00.840-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T06:29:17.453-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105350" xml:lang="en">105350</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://seclists.org/fulldisclosure/2018/Sep/22" xml:lang="en">https://seclists.org/fulldisclosure/2018/Sep/22</vuln:reference>
    </vuln:references>
    <vuln:summary>The AjaxControl component of Oracle WebCenter Interaction Portal 10.3.3 does not validate the names of pages when processing page rename requests. Pages can be renamed to include characters unsupported for URIs by the web server hosting the WCI Portal software (such as IIS). Renaming pages to include unsupported characters, such as 0x7f, prevents these pages from being accessed over the web server, causing a Denial of Service (DoS) to the page.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16957">
    <vuln:cve-id>CVE-2018-16957</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T22:29:00.950-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T06:29:17.627-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105350" xml:lang="en">105350</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://seclists.org/fulldisclosure/2018/Sep/22" xml:lang="en">https://seclists.org/fulldisclosure/2018/Sep/22</vuln:reference>
    </vuln:references>
    <vuln:summary>The Oracle WebCenter Interaction 10.3.3 search service queryd.exe binary is compiled with the i1g2s3c4 hardcoded password. Authentication to the Oracle WCI search service uses this hardcoded password and cannot be customised by customers. An adversary able to access this service over a network could perform search queries to extract large quantities of sensitive information from the WCI installation.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16958">
    <vuln:cve-id>CVE-2018-16958</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T22:29:01.073-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T06:29:17.737-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105350" xml:lang="en">105350</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://seclists.org/fulldisclosure/2018/Sep/22" xml:lang="en">https://seclists.org/fulldisclosure/2018/Sep/22</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Oracle WebCenter Interaction Portal 10.3.3. The ASP.NET_SessionID primary session cookie, when Internet Information Services (IIS) with ASP.NET is used, is not protected with the HttpOnly attribute. The attribute cannot be enabled by customers. Consequently, this cookie is exposed to session hijacking attacks should an adversary be able to execute JavaScript in the origin of the portal installation.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16959">
    <vuln:cve-id>CVE-2018-16959</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T22:29:01.183-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T06:29:17.847-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105350" xml:lang="en">105350</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://seclists.org/fulldisclosure/2018/Sep/22" xml:lang="en">https://seclists.org/fulldisclosure/2018/Sep/22</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Oracle WebCenter Interaction Portal 10.3.3. The portal component is delivered with an insecure default User Profile community configuration that allows anonymous users to retrieve the account names of all portal users via /portal/server.pt/user/user/ requests. When WCI is synchronised with Active Directory (AD), this vulnerability can expose the account names of all AD users.</vuln:summary>
  </entry>
  <entry id="CVE-2018-16965">
    <vuln:cve-id>CVE-2018-16965</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:06.297-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:06.313-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://packetstormsecurity.com/files/149438/ManageEngine-SupportCenter-Plus-8.1.0-Cross-Site-Scripting.html" xml:lang="en">http://packetstormsecurity.com/files/149438/ManageEngine-SupportCenter-Plus-8.1.0-Cross-Site-Scripting.html</vuln:reference>
    </vuln:references>
    <vuln:summary>In Zoho ManageEngine SupportCenter Plus 8.1.0, there is HTML Injection and Stored XSS via the /ServiceContractDef.do contractName parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17001">
    <vuln:cve-id>CVE-2018-17001</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:06.420-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:06.420-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://packetstormsecurity.com/files/149441/RICOH-SP-4510SF-Printer-Cross-Site-Scripting.html" xml:lang="en">http://packetstormsecurity.com/files/149441/RICOH-SP-4510SF-Printer-Cross-Site-Scripting.html</vuln:reference>
    </vuln:references>
    <vuln:summary>On the RICOH SP 4510SF printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn parameter to /web/entry/en/address/adrsSetUserWizard.cgi.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17002">
    <vuln:cve-id>CVE-2018-17002</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:06.530-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:06.547-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://packetstormsecurity.com/files/149443/RICOH-MP-2001-Printer-Cross-Site-Scripting.html" xml:lang="en">http://packetstormsecurity.com/files/149443/RICOH-MP-2001-Printer-Cross-Site-Scripting.html</vuln:reference>
    </vuln:references>
    <vuln:summary>On the RICOH MP 2001 printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn parameter to /web/entry/en/address/adrsSetUserWizard.cgi.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17003">
    <vuln:cve-id>CVE-2018-17003</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:06.657-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:06.657-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://packetstormsecurity.com/files/149435/LimeSurvey-3.14.7-Cross-Site-Scripting.html" xml:lang="en">http://packetstormsecurity.com/files/149435/LimeSurvey-3.14.7-Cross-Site-Scripting.html</vuln:reference>
    </vuln:references>
    <vuln:summary>In LimeSurvey 3.14.7, HTML Injection and Stored XSS have been discovered in the appendix via the surveyls_title parameter to /index.php?r=admin/survey/sa/insert.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17050">
    <vuln:cve-id>CVE-2018-17050</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:06.767-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:06.767-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/n0pn0pn0p/smart_contract_-vulnerability/blob/master/PolyAi.md" xml:lang="en">https://github.com/n0pn0pn0p/smart_contract_-vulnerability/blob/master/PolyAi.md</vuln:reference>
    </vuln:references>
    <vuln:summary>The mintToken function of a smart contract implementation for PolyAi (AI), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17061">
    <vuln:cve-id>CVE-2018-17061</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T15:29:00.267-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T16:29:01.177-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://medium.com/@Mthirup/hacking-your-own-antivirus-for-fun-and-profit-safe-browsing-gone-wrong-365db9d1d3f7" xml:lang="en">https://medium.com/@Mthirup/hacking-your-own-antivirus-for-fun-and-profit-safe-browsing-gone-wrong-365db9d1d3f7</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.bullguard.com/about/release-notes" xml:lang="en">https://www.bullguard.com/about/release-notes</vuln:reference>
    </vuln:references>
    <vuln:summary>BullGuard Safe Browsing before 18.1.355.9 allows XSS on Google, Bing, and Yahoo! pages via domains indexed in search results.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17062">
    <vuln:cve-id>CVE-2018-17062</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T13:29:00.257-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T13:29:00.287-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://secwk.blogspot.com/2018/09/seacms-664-xss-vulnerability.html" xml:lang="en">https://secwk.blogspot.com/2018/09/seacms-664-xss-vulnerability.html</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in SeaCMS 6.64. XSS exists in admin_video.php via the action, area, type, yuyan, jqtype, v_isunion, v_recycled, v_ismoney, or v_ispsd parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17063">
    <vuln:cve-id>CVE-2018-17063</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T17:29:00.287-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T17:29:00.300-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/cmd_injection_3" xml:lang="en">https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/cmd_injection_3</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/NTPSyncWithHost route. This could lead to command injection via shell metacharacters.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17064">
    <vuln:cve-id>CVE-2018-17064</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T17:29:00.410-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T17:29:00.427-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/cmd_injection_2" xml:lang="en">https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/cmd_injection_2</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/sylogapply route. This could lead to command injection via the syslogIp parameter after /goform/clearlog is invoked.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17065">
    <vuln:cve-id>CVE-2018-17065</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T17:29:00.520-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T17:29:00.537-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/stack_overflow_1" xml:lang="en">https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/stack_overflow_1</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. Within the handler function of the /goform/DDNS route, a very long password could lead to a stack-based buffer overflow and overwrite the return address.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17066">
    <vuln:cve-id>CVE-2018-17066</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T17:29:00.647-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T17:29:00.660-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/cmd_injection_0" xml:lang="en">https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/cmd_injection_0</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction in the handler function of the /goform/form2systime.cgi route. This could lead to command injection via shell metacharacters in the datetime parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17067">
    <vuln:cve-id>CVE-2018-17067</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T17:29:00.757-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T17:29:00.770-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/stack_overflow_0" xml:lang="en">https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/stack_overflow_0</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. A very long password to /goform/formLogin could lead to a stack-based buffer overflow and overwrite the return address.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17068">
    <vuln:cve-id>CVE-2018-17068</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T17:29:00.880-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T17:29:00.897-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/cmd_injection_1" xml:lang="en">https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/cmd_injection_1</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction in the handler function of the /goform/Diagnosis route. This could lead to command injection via shell metacharacters in the sendNum parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17069">
    <vuln:cve-id>CVE-2018-17069</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T17:29:01.007-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T17:29:01.020-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/unlcms/UNL-CMS/issues/941" xml:lang="en">https://github.com/unlcms/UNL-CMS/issues/941</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in UNL-CMS 7.59. A CSRF attack can create new content via ?q=node%2Fadd%2Farticle&amp;render=overlay&amp;render=overlay.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17070">
    <vuln:cve-id>CVE-2018-17070</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T17:29:01.130-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T17:29:01.130-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/unlcms/UNL-CMS/issues/941" xml:lang="en">https://github.com/unlcms/UNL-CMS/issues/941</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in UNL-CMS 7.59. A CSRF attack can update the website settings via ?q=admin%2Fconfig%2Fsystem%2Fsite-information&amp;render=overlay&amp;render=overlay.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17071">
    <vuln:cve-id>CVE-2018-17071</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T17:29:03.807-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T17:29:03.823-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/TEAM-C4B/CVE-LIST/tree/master/CVE-2018-17071" xml:lang="en">https://github.com/TEAM-C4B/CVE-LIST/tree/master/CVE-2018-17071</vuln:reference>
    </vuln:references>
    <vuln:summary>The fallback function of a simple lottery smart contract implementation for Lucky9io, an Ethereum gambling game, generates a random value with the publicly readable variable entry_number. This variable is private, yet it is readable by eth.getStorageAt function. Also, attackers can purchase a ticket at a low price by directly calling the fallback function with small msg.value, because the developer set the currency unit incorrectly. Therefore, it allows attackers to always win and get rewards.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17072">
    <vuln:cve-id>CVE-2018-17072</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T22:29:00.430-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T22:29:00.447-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/tunnuz/json/issues/11" xml:lang="en">https://github.com/tunnuz/json/issues/11</vuln:reference>
    </vuln:references>
    <vuln:summary>JSON++ through 2016-06-15 has a buffer over-read in yyparse() in json.y.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17073">
    <vuln:cve-id>CVE-2018-17073</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T22:29:00.557-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T22:29:00.557-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/wernsey/bitmap/issues/1" xml:lang="en">https://github.com/wernsey/bitmap/issues/1</vuln:reference>
    </vuln:references>
    <vuln:summary>wernsey/bitmap before 2018-08-18 allows a NULL pointer dereference via a 4-bit image.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17074">
    <vuln:cve-id>CVE-2018-17074</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T22:29:00.663-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T22:29:00.680-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://hackerone.com/reports/22142" xml:lang="en">https://hackerone.com/reports/22142</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://plugins.trac.wordpress.org/browser/wordpress-feed-statistics/trunk/feed-statistics.php?rev=960868" xml:lang="en">https://plugins.trac.wordpress.org/browser/wordpress-feed-statistics/trunk/feed-statistics.php?rev=960868</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://wordpress.org/plugins/wordpress-feed-statistics/#developers" xml:lang="en">https://wordpress.org/plugins/wordpress-feed-statistics/#developers</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://wpvulndb.com/vulnerabilities/7543" xml:lang="en">https://wpvulndb.com/vulnerabilities/7543</vuln:reference>
    </vuln:references>
    <vuln:summary>The Feed Statistics plugin before 4.0 for WordPress has an Open Redirect via the feed-stats-url parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17075">
    <vuln:cve-id>CVE-2018-17075</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T22:29:00.947-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T22:29:00.960-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugs.chromium.org/p/chromium/issues/detail?id=829668" xml:lang="en">https://bugs.chromium.org/p/chromium/issues/detail?id=829668</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/golang/go/issues/27016" xml:lang="en">https://github.com/golang/go/issues/27016</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/golang/net/commit/aaf60122140d3fcf75376d319f0554393160eb50" xml:lang="en">https://github.com/golang/net/commit/aaf60122140d3fcf75376d319f0554393160eb50</vuln:reference>
    </vuln:references>
    <vuln:summary>The html package (aka x/net/html) before 2018-07-13 in Go mishandles "in frameset" insertion mode, leading to a "panic: runtime error" for html.Parse of &lt;template>&lt;object>, &lt;template>&lt;applet>, or &lt;template>&lt;marquee>. This is related to HTMLTreeBuilder.cpp in WebKit.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17076">
    <vuln:cve-id>CVE-2018-17076</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T22:29:01.180-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T22:29:01.197-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/logological/gpp/issues/26" xml:lang="en">https://github.com/logological/gpp/issues/26</vuln:reference>
    </vuln:references>
    <vuln:summary>GPP through 2.25 will try to use more memory space than is available on the stack, leading to a segmentation fault or possibly unspecified other impact via a crafted file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17077">
    <vuln:cve-id>CVE-2018-17077</vuln:cve-id>
    <vuln:published-datetime>2018-09-15T22:29:01.307-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T22:29:01.307-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/wacj1425/yiqicms/issues/1" xml:lang="en">https://github.com/wacj1425/yiqicms/issues/1</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in yiqicms through 2016-11-20. There is stored XSS in comment.php because a length limit can be bypassed.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17082">
    <vuln:cve-id>CVE-2018-17082</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T11:29:00.253-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T06:29:03.253-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://php.net/ChangeLog-5.php" xml:lang="en">http://php.net/ChangeLog-5.php</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://php.net/ChangeLog-7.php" xml:lang="en">http://php.net/ChangeLog-7.php</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugs.php.net/bug.php?id=76582" xml:lang="en">https://bugs.php.net/bug.php?id=76582</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/php/php-src/commit/23b057742e3cf199612fa8050ae86cae675e214e" xml:lang="en">https://github.com/php/php-src/commit/23b057742e3cf199612fa8050ae86cae675e214e</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/09/msg00020.html" xml:lang="en">[debian-lts-announce] 20180920 [SECURITY] [DLA 1509-1] php5 security update</vuln:reference>
    </vuln:references>
    <vuln:summary>The Apache2 component in PHP before 5.6.38, 7.0.x before 7.0.32, 7.1.x before 7.1.22, and 7.2.x before 7.2.10 allows XSS via the body of a "Transfer-Encoding: chunked" request, because the bucket brigade is mishandled in the php_handler function in sapi/apache2handler/sapi_apache2.c.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17085">
    <vuln:cve-id>CVE-2018-17085</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T13:29:00.397-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T13:29:00.413-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://secwk.blogspot.com/2018/09/otcms-361-reflected-xss-usersphp.html" xml:lang="en">http://secwk.blogspot.com/2018/09/otcms-361-reflected-xss-usersphp.html</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in OTCMS 3.61. XSS exists in admin/users.php via these parameters: dataTypeCN dataMode dataModeStr.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17086">
    <vuln:cve-id>CVE-2018-17086</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T13:29:00.523-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T13:29:00.537-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://secwk.blogspot.com/2018/09/otcms-361-reflected-xss-shareswitchphp.html" xml:lang="en">http://secwk.blogspot.com/2018/09/otcms-361-reflected-xss-shareswitchphp.html</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in OTCMS 3.61. XSS exists in admin/share_switch.php via these parameters: fieldName fieldName2 tabName.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17088">
    <vuln:cve-id>CVE-2018-17088</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T13:29:00.633-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T13:29:00.663-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=907925" xml:lang="en">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=907925</vuln:reference>
    </vuln:references>
    <vuln:summary>The ProcessGpsInfo function of the gpsinfo.c file of jhead 3.00 may allow a remote attacker to cause a denial-of-service attack or unspecified other impact via a malicious JPEG file, because there is an integer overflow during a check for whether a location exceeds the EXIF data length. This is analogous to the CVE-2016-3822 integer overflow in exif.c. This gpsinfo.c vulnerability is unrelated to the CVE-2018-16554 gpsinfo.c vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17090">
    <vuln:cve-id>CVE-2018-17090</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:00.267-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:00.283-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://www.safecomp.com/blog/donlinkage.html" xml:lang="en">http://www.safecomp.com/blog/donlinkage.html</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in DonLinkage 6.6.8. The modules /pages/bazy/bazy_adresow.php and /pages/proxy/add.php are vulnerable to stored XSS that can be triggered by closing &lt;textarea> followed by &lt;script>&lt;/script> tags.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17091">
    <vuln:cve-id>CVE-2018-17091</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:00.377-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:00.393-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://www.safecomp.com/blog/donlinkage.html" xml:lang="en">http://www.safecomp.com/blog/donlinkage.html</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in DonLinkage 6.6.8. It allows remote attackers to obtain potentially sensitive information via a direct request for files/temporary.txt.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17092">
    <vuln:cve-id>CVE-2018-17092</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:00.487-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:00.500-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://www.safecomp.com/blog/donlinkage.html" xml:lang="en">http://www.safecomp.com/blog/donlinkage.html</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in DonLinkage 6.6.8. SQL injection in /pages/proxy/php.php and /pages/proxy/add.php can be exploited via specially crafted input, allowing an attacker to obtain information from a database. The vulnerability can only be triggered by an authorized user.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17093">
    <vuln:cve-id>CVE-2018-17093</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:00.610-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:00.627-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/mackyle/xar/issues/19" xml:lang="en">https://github.com/mackyle/xar/issues/19</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue has been discovered in mackyle xar 1.6.1. There is a NULL pointer dereference in xar_get_path in lib/util.c.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17094">
    <vuln:cve-id>CVE-2018-17094</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:00.737-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:00.750-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/mackyle/xar/issues/20" xml:lang="en">https://github.com/mackyle/xar/issues/20</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue has been discovered in mackyle xar 1.6.1. There is a NULL pointer dereference in xar_unserialize in lib/archive.c.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17095">
    <vuln:cve-id>CVE-2018-17095</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:00.860-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:00.877-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/mpruett/audiofile/issues/50" xml:lang="en">https://github.com/mpruett/audiofile/issues/50</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/mpruett/audiofile/issues/51" xml:lang="en">https://github.com/mpruett/audiofile/issues/51</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue has been discovered in mpruett Audio File Library (aka audiofile) 0.3.6. A heap-based buffer overflow in Expand3To4Module::run has occurred when running sfconvert.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17096">
    <vuln:cve-id>CVE-2018-17096</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:01.047-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:01.063-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/TeamSeri0us/pocs/tree/master/soundtouch/2018_09_03" xml:lang="en">https://github.com/TeamSeri0us/pocs/tree/master/soundtouch/2018_09_03</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gitlab.com/soundtouch/soundtouch/issues/14" xml:lang="en">https://gitlab.com/soundtouch/soundtouch/issues/14</vuln:reference>
    </vuln:references>
    <vuln:summary>The BPMDetect class in BPMDetect.cpp in libSoundTouch.a in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (assertion failure and application exit), as demonstrated by SoundStretch.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17097">
    <vuln:cve-id>CVE-2018-17097</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:01.220-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:01.237-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/TeamSeri0us/pocs/tree/master/soundtouch/2018_09_03" xml:lang="en">https://github.com/TeamSeri0us/pocs/tree/master/soundtouch/2018_09_03</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gitlab.com/soundtouch/soundtouch/issues/14" xml:lang="en">https://gitlab.com/soundtouch/soundtouch/issues/14</vuln:reference>
    </vuln:references>
    <vuln:summary>The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (double free) or possibly have unspecified other impact, as demonstrated by SoundStretch.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17098">
    <vuln:cve-id>CVE-2018-17098</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:01.393-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:01.407-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/TeamSeri0us/pocs/blob/master/soundtouch/2018_09_03" xml:lang="en">https://github.com/TeamSeri0us/pocs/blob/master/soundtouch/2018_09_03</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gitlab.com/soundtouch/soundtouch/issues/14" xml:lang="en">https://gitlab.com/soundtouch/soundtouch/issues/14</vuln:reference>
    </vuln:references>
    <vuln:summary>The WavFileBase class in WavFile.cpp in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (heap corruption from size inconsistency) or possibly have unspecified other impact, as demonstrated by SoundStretch.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1710">
    <vuln:cve-id>CVE-2018-1710</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T09:29:00.797-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T09:29:00.797-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/146364" xml:lang="en">ibm-db2-cve20181710-bo(146364)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.ibm.com/support/docview.wss?uid=ibm10729981" xml:lang="en">https://www.ibm.com/support/docview.wss?uid=ibm10729981</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.1, 10.5, and 11.1 tool db2licm is affected by buffer overflow vulnerability that can potentially result in arbitrary code execution. IBM X-Force ID: 146364.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17100">
    <vuln:cve-id>CVE-2018-17100</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:01.563-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:01.563-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://bugzilla.maptools.org/show_bug.cgi?id=2810" xml:lang="en">http://bugzilla.maptools.org/show_bug.cgi?id=2810</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gitlab.com/libtiff/libtiff/merge_requests/33/diffs?commit_id=6da1fb3f64d43be37e640efbec60400d1f1ac39e" xml:lang="en">https://gitlab.com/libtiff/libtiff/merge_requests/33/diffs?commit_id=6da1fb3f64d43be37e640efbec60400d1f1ac39e</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in LibTIFF 4.0.9. There is a int32 overflow in multiply_ms in tools/ppm2tiff.c, which can cause a denial of service (crash) or possibly have unspecified other impact via a crafted image file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17101">
    <vuln:cve-id>CVE-2018-17101</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:01.737-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:01.737-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://bugzilla.maptools.org/show_bug.cgi?id=2807" xml:lang="en">http://bugzilla.maptools.org/show_bug.cgi?id=2807</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://gitlab.com/libtiff/libtiff/merge_requests/33/diffs?commit_id=f1b94e8a3ba49febdd3361c0214a1d1149251577" xml:lang="en">https://gitlab.com/libtiff/libtiff/merge_requests/33/diffs?commit_id=f1b94e8a3ba49febdd3361c0214a1d1149251577</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in LibTIFF 4.0.9. There are two out-of-bounds writes in cpTags in tools/tiff2bw.c and tools/pal2rgb.c, which can cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17102">
    <vuln:cve-id>CVE-2018-17102</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:01.893-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:01.907-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/quickapps/cms/issues/187" xml:lang="en">https://github.com/quickapps/cms/issues/187</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/quickapps/cms/issues/199" xml:lang="en">https://github.com/quickapps/cms/issues/199</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in QuickAppsCMS (aka QACMS) through 2.0.0-beta2. A CSRF vulnerability can change the administrator password via the user/me URI.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17103">
    <vuln:cve-id>CVE-2018-17103</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:02.063-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:02.063-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1295" xml:lang="en">https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1295</vuln:reference>
    </vuln:references>
    <vuln:summary>** DISPUTED ** An issue was discovered in GetSimple CMS v3.3.13. There is a CSRF vulnerability that can change the administrator's password via admin/settings.php. NOTE: The vendor reported that the PoC was sending a value for the nonce parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17104">
    <vuln:cve-id>CVE-2018-17104</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:02.173-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:06.890-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/microweber/microweber/commit/982ea9d5efb7d2306a05644ebc3469dadb33767e" xml:lang="en">https://github.com/microweber/microweber/commit/982ea9d5efb7d2306a05644ebc3469dadb33767e</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/microweber/microweber/issues/483" xml:lang="en">https://github.com/microweber/microweber/issues/483</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/microweber/microweber/issues/484" xml:lang="en">https://github.com/microweber/microweber/issues/484</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Microweber 1.0.7. There is a CSRF attack (against the admin user) that can add an administrative account via api/save_user.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17106">
    <vuln:cve-id>CVE-2018-17106</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T17:29:02.297-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T17:29:02.297-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/vbirds/Tinyftp/issues/4" xml:lang="en">https://github.com/vbirds/Tinyftp/issues/4</vuln:reference>
    </vuln:references>
    <vuln:summary>In Tinyftp Tinyftpd 1.1, a buffer overflow exists in the text variable of the do_mkd function in the ftpproto.c file. An attacker can overwrite ebp via a long pathname.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17108">
    <vuln:cve-id>CVE-2018-17108</vuln:cve-id>
    <vuln:published-datetime>2018-09-16T19:29:00.263-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-16T19:29:00.280-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/magicj3lly/appexploits/blob/master/SBI_Buddy_AuthenticationBypass.pdf" xml:lang="en">https://github.com/magicj3lly/appexploits/blob/master/SBI_Buddy_AuthenticationBypass.pdf</vuln:reference>
    </vuln:references>
    <vuln:summary>The SBIbuddy (aka com.sbi.erupee) application 1.41 and 1.42 for Android might allow attackers to perform Account Takeover attacks by intercepting a security-question response during the initial configuration of the application.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1711">
    <vuln:cve-id>CVE-2018-1711</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T09:29:00.983-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T09:29:00.983-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/146369" xml:lang="en">ibm-db2-cve20181711-priv-escalation(146369)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.ibm.com/support/docview.wss?uid=ibm10729983" xml:lang="en">https://www.ibm.com/support/docview.wss?uid=ibm10729983</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to to gain privileges due to allowing modificaiton of columns of existing tasks. IBM X-Force ID: 146369.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17110">
    <vuln:cve-id>CVE-2018-17110</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T00:29:00.280-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T00:29:00.280-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45328/" xml:lang="en">45328</vuln:reference>
    </vuln:references>
    <vuln:summary>Simple POS 4.0.24 allows SQL Injection via a products/get_products/ columns[0][search][value] parameter in the management panel, as demonstrated by products/get_products/1.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17111">
    <vuln:cve-id>CVE-2018-17111</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T17:29:03.933-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T17:29:03.947-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/TEAM-C4B/CVE-LIST/tree/master/CVE-2018-17111" xml:lang="en">https://github.com/TEAM-C4B/CVE-LIST/tree/master/CVE-2018-17111</vuln:reference>
    </vuln:references>
    <vuln:summary>The onlyOwner modifier of a smart contract implementation for Coinlancer (CL), an Ethereum ERC20 token, has a potential access control vulnerability. All contract users can access functions that use this onlyOwner modifier, because the comparison between msg.sender and owner is incorrect.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17113">
    <vuln:cve-id>CVE-2018-17113</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T00:29:00.390-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T00:29:00.390-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/teameasy/EasyCMS/issues/7" xml:lang="en">https://github.com/teameasy/EasyCMS/issues/7</vuln:reference>
    </vuln:references>
    <vuln:summary>App/Modules/Admin/Tpl/default/Public/dwz/uploadify/scripts/uploadify.swf in EasyCMS 1.5 has XSS via the uploadifyID or movieName parameter, a related issue to CVE-2018-9173.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17125">
    <vuln:cve-id>CVE-2018-17125</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T00:29:00.500-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T00:29:00.513-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/AvaterXXX/CScms/blob/master/CScms_dirdel.md" xml:lang="en">https://github.com/AvaterXXX/CScms/blob/master/CScms_dirdel.md</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.patec.cn/newsshow.php?cid=24&amp;id=125" xml:lang="en">https://www.patec.cn/newsshow.php?cid=24&amp;id=125</vuln:reference>
    </vuln:references>
    <vuln:summary>CScms 4.1 allows arbitrary directory deletion via a dir=..\\ substring to plugins\sys\admin\Plugins.php.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17126">
    <vuln:cve-id>CVE-2018-17126</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T00:29:00.670-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T00:29:00.687-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/AvaterXXX/CScms/blob/master/CScms_xss.md#cscms_getshell" xml:lang="en">https://github.com/AvaterXXX/CScms/blob/master/CScms_xss.md#cscms_getshell</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.patec.cn/newsshow.php?cid=24&amp;id=125" xml:lang="en">https://www.patec.cn/newsshow.php?cid=24&amp;id=125</vuln:reference>
    </vuln:references>
    <vuln:summary>CScms 4.1 allows remote code execution, as demonstrated by 1');eval($_POST[cmd]);# in Web Name to upload\plugins\sys\Install.php.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17127">
    <vuln:cve-id>CVE-2018-17127</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T00:29:00.843-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T00:29:00.843-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/PAGalaxyLab/VulInfo/tree/master/ASUS/GT-AC5300/dos1" xml:lang="en">https://github.com/PAGalaxyLab/VulInfo/tree/master/ASUS/GT-AC5300/dos1</vuln:reference>
    </vuln:references>
    <vuln:summary>blocking_request.cgi on ASUS GT-AC5300 devices through 3.0.0.4.384_32738 allows remote attackers to cause a denial of service (NULL pointer dereference and device crash) via a request that lacks a timestap parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17128">
    <vuln:cve-id>CVE-2018-17128</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T00:29:00.953-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T00:29:00.967-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://blog.mybb.com/2018/09/11/mybb-1-8-19-released-security-maintenance-release/" xml:lang="en">https://blog.mybb.com/2018/09/11/mybb-1-8-19-released-security-maintenance-release/</vuln:reference>
    </vuln:references>
    <vuln:summary>A Persistent XSS issue was discovered in the Visual Editor in MyBB before 1.8.19 via a Video MyCode.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17129">
    <vuln:cve-id>CVE-2018-17129</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T00:29:01.077-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T00:29:01.077-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/panghusec/exploit/issues/2" xml:lang="en">https://github.com/panghusec/exploit/issues/2</vuln:reference>
    </vuln:references>
    <vuln:summary>MetInfo 6.1.0 has XSS in doexport() in app/system/feedback/admin/feedback_admin.class.php via the class1 field.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17130">
    <vuln:cve-id>CVE-2018-17130</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T00:29:01.187-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T00:29:01.217-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/panghusec/exploit/issues/3" xml:lang="en">https://github.com/panghusec/exploit/issues/3</vuln:reference>
    </vuln:references>
    <vuln:summary>PHPMyWind 5.5 has XSS in member.php via an HTTP Referer header,</vuln:summary>
  </entry>
  <entry id="CVE-2018-17131">
    <vuln:cve-id>CVE-2018-17131</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T00:29:01.310-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T00:29:01.327-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/panghusec/exploit/issues/5" xml:lang="en">https://github.com/panghusec/exploit/issues/5</vuln:reference>
    </vuln:references>
    <vuln:summary>admin/web_config.php in PHPMyWind 5.5 allows Admin users to execute arbitrary code via the varvalue field.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17132">
    <vuln:cve-id>CVE-2018-17132</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T00:29:01.437-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T00:29:01.437-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/panghusec/exploit/issues/4" xml:lang="en">https://github.com/panghusec/exploit/issues/4</vuln:reference>
    </vuln:references>
    <vuln:summary>admin/goods_update.php in PHPMyWind 5.5 allows Admin users to execute arbitrary code via the attrvalue[] array parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17133">
    <vuln:cve-id>CVE-2018-17133</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T00:29:01.547-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T00:29:01.547-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/panghusec/exploit/issues/6" xml:lang="en">https://github.com/panghusec/exploit/issues/6</vuln:reference>
    </vuln:references>
    <vuln:summary>admin/web_config.php in PHPMyWind 5.5 allows Admin users to execute arbitrary code via the rewrite url setting.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17134">
    <vuln:cve-id>CVE-2018-17134</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T00:29:01.657-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T00:29:01.670-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/panghusec/exploit/issues/7" xml:lang="en">https://github.com/panghusec/exploit/issues/7</vuln:reference>
    </vuln:references>
    <vuln:summary>admin/web_config.php in PHPMyWind 5.5 allows Admin users to execute arbitrary code via the cfg_author field in conjunction with a crafted cfg_webpath field.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17136">
    <vuln:cve-id>CVE-2018-17136</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T02:29:00.273-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T02:29:00.287-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/TEag1e/zzcms" xml:lang="en">https://github.com/TEag1e/zzcms</vuln:reference>
    </vuln:references>
    <vuln:summary>zzcms 8.3 contains a SQL Injection vulnerability in /user/check.php via a Client-Ip HTTP header.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17137">
    <vuln:cve-id>CVE-2018-17137</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T02:29:00.380-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T02:29:00.380-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/GitHubAssessments/CVE_Assessment_04_2018" xml:lang="en">https://github.com/GitHubAssessments/CVE_Assessment_04_2018</vuln:reference>
    </vuln:references>
    <vuln:summary>Prezi Next 1.3.101.11 has a documented purpose of creating HTML5 presentations but has SE_DEBUG_PRIVILEGE on Windows, which might allow attackers to bypass intended access restrictions.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17138">
    <vuln:cve-id>CVE-2018-17138</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T02:29:00.490-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T02:29:00.490-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45305/" xml:lang="en">45305</vuln:reference>
    </vuln:references>
    <vuln:summary>The Jibu Pro plugin through 1.7 for WordPress is prone to Stored XSS via the wp-content/plugins/jibu-pro/quiz_action.php name (aka Quiz Name) field.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17139">
    <vuln:cve-id>CVE-2018-17139</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T02:29:00.600-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T02:29:00.617-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45253/" xml:lang="en">45253</vuln:reference>
    </vuln:references>
    <vuln:summary>UltimatePOS 2.5 allows users to upload arbitrary files, which leads to remote command execution by posting to a /products URI with PHP code in a .php file with the image/jpeg content type.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17140">
    <vuln:cve-id>CVE-2018-17140</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T02:29:00.710-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T02:29:00.710-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45307/" xml:lang="en">45307</vuln:reference>
    </vuln:references>
    <vuln:summary>The Quizlord plugin through 2.0 for WordPress is prone to Stored XSS via the title parameter in a ql_insert action to wp-admin/admin.php.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17141">
    <vuln:cve-id>CVE-2018-17141</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:07.063-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-22T06:29:01.357-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://git.hylafax.org/HylaFAX?a=commit;h=c6cac8d8cd0dbe313689ba77023e12bc5b3027be" xml:lang="en">http://git.hylafax.org/HylaFAX?a=commit;h=c6cac8d8cd0dbe313689ba77023e12bc5b3027be</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="http://www.openwall.com/lists/oss-security/2018/09/20/1" xml:lang="en">[oss-security] 20180920 X41 D-Sec GmbH Security Advisory X41-2018-008: Multiple Vulnerabilities in HylaFAX</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BUGTRAQ</vuln:source>
      <vuln:reference href="https://seclists.org/bugtraq/2018/Sep/49" xml:lang="en">20180919 X41 D-Sec GmbH Security Advisory X41-2018-008: Multiple Vulnerabilities in HylaFAX</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>DEBIAN</vuln:source>
      <vuln:reference href="https://www.debian.org/security/2018/dsa-4298" xml:lang="en">DSA-4298</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.x41-dsec.de/lab/advisories/x41-2018-008-hylafax/" xml:lang="en">https://www.x41-dsec.de/lab/advisories/x41-2018-008-hylafax/</vuln:reference>
    </vuln:references>
    <vuln:summary>HylaFAX 6.0.6 and HylaFAX+ 5.6.0 allow remote attackers to execute arbitrary code via a dial-in session that provides a FAX page with the JPEG bit enabled, which is mishandled in FaxModem::writeECMData() in the faxd/CopyQuality.c++ file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17142">
    <vuln:cve-id>CVE-2018-17142</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T10:29:00.687-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T10:29:00.700-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/golang/go/issues/27702" xml:lang="en">https://github.com/golang/go/issues/27702</vuln:reference>
    </vuln:references>
    <vuln:summary>The html package (aka x/net/html) through 2018-09-17 in Go mishandles &lt;math>&lt;template>&lt;mo>&lt;template>, leading to a "panic: runtime error" in parseCurrentToken in parse.go during an html.Parse call.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17143">
    <vuln:cve-id>CVE-2018-17143</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T10:29:00.810-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T10:29:00.827-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/golang/go/issues/27704" xml:lang="en">https://github.com/golang/go/issues/27704</vuln:reference>
    </vuln:references>
    <vuln:summary>The html package (aka x/net/html) through 2018-09-17 in Go mishandles &lt;template>&lt;tBody>&lt;isindex/action=0>, leading to a "panic: runtime error" in inBodyIM in parse.go during an html.Parse call.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17144">
    <vuln:cve-id>CVE-2018-17144</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T04:29:00.333-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T16:29:00.383-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bitcoincore.org/en/2018/09/18/release-0.16.3/" xml:lang="en">https://bitcoincore.org/en/2018/09/18/release-0.16.3/</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures#CVE-2018-17144" xml:lang="en">https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures#CVE-2018-17144</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/bitcoin/bitcoin/blob/v0.16.3/doc/release-notes.md" xml:lang="en">https://github.com/bitcoin/bitcoin/blob/v0.16.3/doc/release-notes.md</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/bitcoinknots/bitcoin/blob/v0.16.3.knots20180918/doc/release-notes.md" xml:lang="en">https://github.com/bitcoinknots/bitcoin/blob/v0.16.3.knots20180918/doc/release-notes.md</vuln:reference>
    </vuln:references>
    <vuln:summary>Bitcoin Core 0.14.x before 0.14.3, 0.15.x before 0.15.2, and 0.16.x before 0.16.3 and Bitcoin Knots 0.14.x through 0.16.x before 0.16.3 allow a remote denial of service (application crash) exploitable by miners via duplicate input. An attacker can make bitcoind or Bitcoin-Qt crash.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17153">
    <vuln:cve-id>CVE-2018-17153</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T11:29:00.307-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-22T12:29:00.367-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105359" xml:lang="en">105359</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://securify.nl/nl/advisory/SFY20180102/authentication-bypass-vulnerability-in-western-digital-my-cloud-allows-escalation-to-admin-privileges.html" xml:lang="en">https://securify.nl/nl/advisory/SFY20180102/authentication-bypass-vulnerability-in-western-digital-my-cloud-allows-escalation-to-admin-privileges.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://support.wdc.com/knowledgebase/answer.aspx?ID=25952" xml:lang="en">https://support.wdc.com/knowledgebase/answer.aspx?ID=25952</vuln:reference>
    </vuln:references>
    <vuln:summary>It was discovered that the Western Digital My Cloud device before 2.30.196 is affected by an authentication bypass vulnerability. An unauthenticated attacker can exploit this vulnerability to authenticate as an admin user without needing to provide a password, thereby gaining full control of the device. (Whenever an admin logs into My Cloud, a server-side session is created that is bound to the user's IP address. After the session is created, it is possible to call authenticated CGI modules by sending the cookie username=admin in the HTTP request. The invoked CGI will check if a valid session is present and bound to the user's IP address.) It was found that it is possible for an unauthenticated attacker to create a valid session without a login. The network_mgr.cgi CGI module contains a command called "cgi_get_ipv6" that starts an admin session -- tied to the IP address of the user making the request -- if the additional parameter "flag" with the value "1" is provided. Subsequent invocation of commands that would normally require admin privileges now succeed if an attacker sets the username=admin cookie.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17173">
    <vuln:cve-id>CVE-2018-17173</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:07.360-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:07.373-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://mamaquieroserpentester.blogspot.com/2018/09/lg-supersign-rce-to-luna-and-back-to.html" xml:lang="en">http://mamaquieroserpentester.blogspot.com/2018/09/lg-supersign-rce-to-luna-and-back-to.html</vuln:reference>
    </vuln:references>
    <vuln:summary>LG SuperSign CMS allows remote attackers to execute arbitrary code via the sourceUri parameter to qsr_server/device/getThumbnail.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17174">
    <vuln:cve-id>CVE-2018-17174</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T13:29:07.483-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T13:29:07.500-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.cnblogs.com/tr3e/p/9662324.html" xml:lang="en">https://www.cnblogs.com/tr3e/p/9662324.html</vuln:reference>
    </vuln:references>
    <vuln:summary>A stack-based buffer overflow was discovered in the xtimor NMEA library (aka nmealib) 0.5.3. nmea_parse() in parser.c allows an attacker to trigger denial of service (even arbitrary code execution in a certain context) in a product using this library via malformed data.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17175">
    <vuln:cve-id>CVE-2018-17175</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T13:29:01.867-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T13:29:01.880-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/marshmallow-code/marshmallow/issues/772" xml:lang="en">https://github.com/marshmallow-code/marshmallow/issues/772</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/marshmallow-code/marshmallow/pull/777" xml:lang="en">https://github.com/marshmallow-code/marshmallow/pull/777</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/marshmallow-code/marshmallow/pull/782" xml:lang="en">https://github.com/marshmallow-code/marshmallow/pull/782</vuln:reference>
    </vuln:references>
    <vuln:summary>In the marshmallow library before 2.15.1 and 3.x before 3.0.0b9 for Python, the schema "only" option treats an empty list as implying no "only" option, which allows a request that was intended to expose no fields to instead expose all fields (if the schema is being filtered dynamically using the "only" option, and there is a user role that produces an empty value for "only").</vuln:summary>
  </entry>
  <entry id="CVE-2018-17176">
    <vuln:cve-id>CVE-2018-17176</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:08.897-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:29:08.927-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://media.ccc.de/v/2018-124-pinky-brain-are-taking-over-the-world-with-vacuum-cleaners" xml:lang="en">https://media.ccc.de/v/2018-124-pinky-brain-are-taking-over-the-world-with-vacuum-cleaners</vuln:reference>
    </vuln:references>
    <vuln:summary>A replay issue was discovered on Neato Botvac Connected 2.2.0 devices. Manual control mode requires authentication, but once recorded, the authentication (always transmitted in cleartext) can be replayed to /bin/webserver on port 8081. There are no nonces, and timestamps are not checked at all.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17177">
    <vuln:cve-id>CVE-2018-17177</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:09.257-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:29:09.287-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://media.ccc.de/v/2018-124-pinky-brain-are-taking-over-the-world-with-vacuum-cleaners" xml:lang="en">https://media.ccc.de/v/2018-124-pinky-brain-are-taking-over-the-world-with-vacuum-cleaners</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered on Neato Botvac Connected 2.2.0 and Botvac 85 1.2.1 devices. Static encryption is used for the copying of so-called "black box" logs (event logs and core dumps) to a USB stick. These logs are RC4-encrypted with a 9-character password of *^JEd4W!I that is obfuscated by hiding it within a custom /bin/rc4_crypt binary.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17178">
    <vuln:cve-id>CVE-2018-17178</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T14:29:09.600-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:29:09.617-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://media.ccc.de/v/2018-124-pinky-brain-are-taking-over-the-world-with-vacuum-cleaners" xml:lang="en">https://media.ccc.de/v/2018-124-pinky-brain-are-taking-over-the-world-with-vacuum-cleaners</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered on Neato Botvac Connected 2.2.0 devices. They execute unauthenticated manual drive commands (sent to /bin/webserver on port 8081) if they already have an active session. Commands like forward, back, arc-left, arc-right, pivot-left, and pivot-right are executed even though the web socket replies with { "message" : "invalid authorization header" }. Without an active session, commands are still interpreted, but (except for eco-on and eco-off) have no effect, since without active driving, a driving direction does not change anything.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17182">
    <vuln:cve-id>CVE-2018-17182</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T05:29:00.620-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T06:29:17.970-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7a9cdebdcc17e426fb5287e4a82db1dfe86339b2" xml:lang="en">http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7a9cdebdcc17e426fb5287e4a82db1dfe86339b2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/torvalds/linux/commit/7a9cdebdcc17e426fb5287e4a82db1dfe86339b2" xml:lang="en">https://github.com/torvalds/linux/commit/7a9cdebdcc17e426fb5287e4a82db1dfe86339b2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.openwall.com/lists/oss-security/2018/09/18/4" xml:lang="en">https://www.openwall.com/lists/oss-security/2018/09/18/4</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17183">
    <vuln:cve-id>CVE-2018-17183</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T11:29:19.673-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:19.687-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=fb713b3818b52d8a6cf62c951eba2e1795ff9624" xml:lang="en">http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=fb713b3818b52d8a6cf62c951eba2e1795ff9624</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugs.ghostscript.com/show_bug.cgi?id=699708" xml:lang="en">https://bugs.ghostscript.com/show_bug.cgi?id=699708</vuln:reference>
    </vuln:references>
    <vuln:summary>Artifex Ghostscript before 9.25 allowed a user-writable error exception table, which could be used by remote attackers able to supply crafted PostScript to potentially overwrite or replace error handlers to inject code.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17204">
    <vuln:cve-id>CVE-2018-17204</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T12:29:00.897-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T12:29:00.897-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/openvswitch/ovs/commit/4af6da3b275b764b1afe194df6499b33d2bf4cde" xml:lang="en">https://github.com/openvswitch/ovs/commit/4af6da3b275b764b1afe194df6499b33d2bf4cde</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting parse_group_prop_ntr_selection_method in lib/ofp-util.c. When decoding a group mod, it validates the group type and command after the whole group mod has been decoded. The OF1.5 decoder, however, tries to use the type and command earlier, when it might still be invalid. This causes an assertion failure (via OVS_NOT_REACHED). ovs-vswitchd does not enable support for OpenFlow 1.5 by default.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17205">
    <vuln:cve-id>CVE-2018-17205</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T12:29:01.003-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T12:29:01.003-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6" xml:lang="en">https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17206">
    <vuln:cve-id>CVE-2018-17206</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T12:29:01.113-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T12:29:01.113-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/openvswitch/ovs/commit/9237a63c47bd314b807cda0bd2216264e82edbe8" xml:lang="en">https://github.com/openvswitch/ovs/commit/9237a63c47bd314b807cda0bd2216264e82edbe8</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6. The decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17207">
    <vuln:cve-id>CVE-2018-17207</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T12:29:01.223-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T12:29:01.240-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://snapcreek.com/duplicator/docs/changelog/?lite" xml:lang="en">https://snapcreek.com/duplicator/docs/changelog/?lite</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.synacktiv.com/ressources/advisories/WordPress_Duplicator-1.2.40-RCE.pdf" xml:lang="en">https://www.synacktiv.com/ressources/advisories/WordPress_Duplicator-1.2.40-RCE.pdf</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Snap Creek Duplicator before 1.2.42. By accessing leftover installer files (installer.php and installer-backup.php), an attacker can inject PHP code into wp-config.php during the database setup step, achieving arbitrary code execution.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17208">
    <vuln:cve-id>CVE-2018-17208</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T13:29:00.257-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:29:00.273-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://langkjaer.com/velop.html" xml:lang="en">https://langkjaer.com/velop.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Linksys Velop 1.1.2.187020 devices allow unauthenticated command injection, providing an attacker with full root access, via cgi-bin/zbtest.cgi or cgi-bin/zbtest2.cgi (scripts that can be discovered with binwalk on the firmware, but are not visible in the web interface). This occurs because shell metacharacters in the query string are mishandled by ShellExecute, as demonstrated by the zbtest.cgi?cmd=level&amp;level= substring. This can also be exploited via CSRF.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17228">
    <vuln:cve-id>CVE-2018-17228</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T17:29:00.317-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T17:29:00.333-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/narkisr/nmap4j/issues/9" xml:lang="en">https://github.com/narkisr/nmap4j/issues/9</vuln:reference>
    </vuln:references>
    <vuln:summary>nmap4j 1.1.0 allows attackers to execute arbitrary commands via shell metacharacters in an includeHosts call.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17229">
    <vuln:cve-id>CVE-2018-17229</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T18:29:00.300-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T18:29:00.300-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/Exiv2/exiv2/issues/453" xml:lang="en">https://github.com/Exiv2/exiv2/issues/453</vuln:reference>
    </vuln:references>
    <vuln:summary>Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17230">
    <vuln:cve-id>CVE-2018-17230</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T18:29:00.407-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T18:29:00.423-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/Exiv2/exiv2/issues/455" xml:lang="en">https://github.com/Exiv2/exiv2/issues/455</vuln:reference>
    </vuln:references>
    <vuln:summary>Exiv2::ul2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17231">
    <vuln:cve-id>CVE-2018-17231</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T18:29:00.533-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T18:29:00.550-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.openwall.com/lists/oss-security/2018/09/19/8" xml:lang="en">https://www.openwall.com/lists/oss-security/2018/09/19/8</vuln:reference>
    </vuln:references>
    <vuln:summary>** DISPUTED ** Telegram Desktop (aka tdesktop) 1.3.14 might allow attackers to cause a denial of service (assertion failure and application exit) via an "Edit color palette" search that triggers an "index out of range" condition. NOTE: this issue is disputed by multiple third parties because the described attack scenario does not cross a privilege boundary.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17232">
    <vuln:cve-id>CVE-2018-17232</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T02:29:00.290-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T02:29:00.307-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/docmarionum1/slack-archive-bot/issues/12" xml:lang="en">https://github.com/docmarionum1/slack-archive-bot/issues/12</vuln:reference>
    </vuln:references>
    <vuln:summary>SQL injection vulnerability in archivebot.py in docmarionum1 Slack ArchiveBot (aka slack-archive-bot) before 2018-09-19 allows remote attackers to execute arbitrary SQL commands via the text parameter to cursor.execute().</vuln:summary>
  </entry>
  <entry id="CVE-2018-17233">
    <vuln:cve-id>CVE-2018-17233</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T02:29:00.400-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T02:29:00.430-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln2#divided-by-zero---h5d__create_chunk_file_map_hyper_div_zero" xml:lang="en">https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln2#divided-by-zero---h5d__create_chunk_file_map_hyper_div_zero</vuln:reference>
    </vuln:references>
    <vuln:summary>A SIGFPE signal is raised in the function H5D__create_chunk_file_map_hyper() of H5Dchunk.c in the HDF HDF5 through 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. It could allow a remote denial of service attack.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17234">
    <vuln:cve-id>CVE-2018-17234</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T02:29:00.540-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T02:29:00.540-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln3#memory-leak---h5o__chunk_deserialize_memory_leak" xml:lang="en">https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln3#memory-leak---h5o__chunk_deserialize_memory_leak</vuln:reference>
    </vuln:references>
    <vuln:summary>Memory leak in the H5O__chunk_deserialize() function in H5Ocache.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service (memory consumption) via a crafted HDF5 file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17235">
    <vuln:cve-id>CVE-2018-17235</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T02:29:00.667-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T02:29:00.680-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=1629451" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=1629451</vuln:reference>
    </vuln:references>
    <vuln:summary>The function mp4v2::impl::MP4Track::FinishSdtp() in mp4track.cpp in libmp4v2 2.1.0 mishandles compatibleBrand while processing a crafted mp4 file, which leads to a heap-based buffer over-read, causing denial of service.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17236">
    <vuln:cve-id>CVE-2018-17236</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T02:29:00.790-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T02:29:00.807-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://bugzilla.redhat.com/show_bug.cgi?id=1629453" xml:lang="en">https://bugzilla.redhat.com/show_bug.cgi?id=1629453</vuln:reference>
    </vuln:references>
    <vuln:summary>The function MP4Free() in mp4property.cpp in libmp4v2 2.1.0 internally calls free() on a invalid pointer, raising a SIGABRT signal.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17237">
    <vuln:cve-id>CVE-2018-17237</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T02:29:00.900-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T02:29:00.917-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/SegfaultMasters/covering360/blob/master/HDF5/README.md#divided-by-zero---h5d__chunk_set_info_real_div_by_zero" xml:lang="en">https://github.com/SegfaultMasters/covering360/blob/master/HDF5/README.md#divided-by-zero---h5d__chunk_set_info_real_div_by_zero</vuln:reference>
    </vuln:references>
    <vuln:summary>A SIGFPE signal is raised in the function H5D__chunk_set_info_real() of H5Dchunk.c in the HDF HDF5 1.10.3 library during an attempted parse of a crafted HDF file, because of incorrect protection against division by zero. This issue is different from CVE-2018-11207.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17243">
    <vuln:cve-id>CVE-2018-17243</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T03:29:00.267-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T03:29:00.283-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.manageengine.com/network-monitoring/help/read-me.html" xml:lang="en">https://www.manageengine.com/network-monitoring/help/read-me.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Global Search in Zoho ManageEngine OpManager before 12.3 123205 allows SQL Injection.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17254">
    <vuln:cve-id>CVE-2018-17254</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T10:29:00.280-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T10:29:00.297-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45423/" xml:lang="en">45423</vuln:reference>
    </vuln:references>
    <vuln:summary>The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17255">
    <vuln:cve-id>CVE-2018-17255</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T10:29:00.387-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T10:29:00.403-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://cxsecurity.com/issue/WLB-2018090182" xml:lang="en">https://cxsecurity.com/issue/WLB-2018090182</vuln:reference>
    </vuln:references>
    <vuln:summary>Navigate CMS 2.8 has Reflected XSS via the navigate.php fid parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17282">
    <vuln:cve-id>CVE-2018-17282</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T16:29:01.347-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T16:29:01.363-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/Exiv2/exiv2/issues/457" xml:lang="en">https://github.com/Exiv2/exiv2/issues/457</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Exiv2 v0.26. The function Exiv2::DataValue::copy in value.cpp has a NULL pointer dereference.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17283">
    <vuln:cve-id>CVE-2018-17283</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T23:29:00.407-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T23:29:00.407-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/x-f1v3/ForCve/issues/4" xml:lang="en">https://github.com/x-f1v3/ForCve/issues/4</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.manageengine.com/network-monitoring/help/read-me.html" xml:lang="en">https://www.manageengine.com/network-monitoring/help/read-me.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Zoho ManageEngine OpManager before 12.3 Build 123196 does not require authentication for /oputilsServlet requests, as demonstrated by a /oputilsServlet?action=getAPIKey request that can be leveraged against Firewall Analyzer to add an admin user via /api/json/v2/admin/addUser or conduct a SQL Injection attack via the /api/json/device/setManaged name parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17292">
    <vuln:cve-id>CVE-2018-17292</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T03:29:00.287-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T03:29:00.303-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/WAVM/WAVM/commit/2de6cf70c5ef31e22ed119a25ac2daeefd3d18a1" xml:lang="en">https://github.com/WAVM/WAVM/commit/2de6cf70c5ef31e22ed119a25ac2daeefd3d18a1</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/WAVM/WAVM/issues/109" xml:lang="en">https://github.com/WAVM/WAVM/issues/109</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in WAVM before 2018-09-16. The loadModule function in Include/Inline/CLI.h lacks checking of the file length before a file magic comparison, allowing attackers to cause a Denial of Service (application crash caused by out-of-bounds read) by crafting a file that has fewer than 4 bytes.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17293">
    <vuln:cve-id>CVE-2018-17293</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T03:29:00.457-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T03:29:00.473-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/WAVM/WAVM/commit/31d670b6489e6d708c3b04b911cdf14ac43d846d" xml:lang="en">https://github.com/WAVM/WAVM/commit/31d670b6489e6d708c3b04b911cdf14ac43d846d</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/WAVM/WAVM/issues/110#issuecomment-421764693" xml:lang="en">https://github.com/WAVM/WAVM/issues/110#issuecomment-421764693</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in WAVM before 2018-09-16. The run function in Programs/wavm/wavm.cpp does not check whether there is Emscripten memory to store the command-line arguments passed by the input WebAssembly file's main function, which allows attackers to cause a denial of service (application crash by NULL pointer dereference) or possibly have unspecified other impact by crafting certain WebAssembly files.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17294">
    <vuln:cve-id>CVE-2018-17294</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T03:29:00.617-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T03:29:00.630-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e" xml:lang="en">https://github.com/liblouis/liblouis/commit/5e4089659bb49b3095fa541fa6387b4c40d7396e</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/liblouis/liblouis/issues/635" xml:lang="en">https://github.com/liblouis/liblouis/issues/635</vuln:reference>
    </vuln:references>
    <vuln:summary>The matchCurrentInput function inside lou_translateString.c of Liblouis prior to 3.7 does not check the input string's length, allowing attackers to cause a denial of service (application crash via out-of-bounds read) by crafting an input file with certain translation dictionaries.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17297">
    <vuln:cve-id>CVE-2018-17297</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T03:29:00.787-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T03:29:00.787-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/looly/hutool/issues/162" xml:lang="en">https://github.com/looly/hutool/issues/162</vuln:reference>
    </vuln:references>
    <vuln:summary>The unzip function in ZipUtil.java in Hutool before 4.1.12 allows remote attackers to overwrite arbitrary files via directory traversal sequences in a filename within a ZIP archive.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17298">
    <vuln:cve-id>CVE-2018-17298</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T03:29:00.897-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T03:29:00.897-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&amp;h=4050b0aafd18346d9a6a06967bfb1170824dab17" xml:lang="en">https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&amp;h=4050b0aafd18346d9a6a06967bfb1170824dab17</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&amp;h=b87d3b807f39c00371ebaa50f938cb0110113538" xml:lang="en">https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&amp;h=b87d3b807f39c00371ebaa50f938cb0110113538</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://tuleap.net/plugins/tracker/?aid=12219" xml:lang="en">https://tuleap.net/plugins/tracker/?aid=12219</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in Enalean Tuleap before 10.5. Reset password links are not invalidated after a user changes its password.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17300">
    <vuln:cve-id>CVE-2018-17300</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T03:29:01.100-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T03:29:01.100-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/CuppaCMS/CuppaCMS/issues/4" xml:lang="en">https://github.com/CuppaCMS/CuppaCMS/issues/4</vuln:reference>
    </vuln:references>
    <vuln:summary>Stored XSS exists in CuppaCMS through 2018-09-03 via an administrator/#/component/table_manager/view/cu_menus section name.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17301">
    <vuln:cve-id>CVE-2018-17301</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T03:29:01.207-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T03:29:01.207-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/espocrm/espocrm/issues/1038" xml:lang="en">https://github.com/espocrm/espocrm/issues/1038</vuln:reference>
    </vuln:references>
    <vuln:summary>Reflected XSS exists in client/res/templates/global-search/name-field.tpl in EspoCRM 5.3.6 via /#Account in the search panel.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17302">
    <vuln:cve-id>CVE-2018-17302</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T03:29:01.317-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T03:29:01.317-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/espocrm/espocrm/issues/1039" xml:lang="en">https://github.com/espocrm/espocrm/issues/1039</vuln:reference>
    </vuln:references>
    <vuln:summary>Stored XSS exists in views/fields/wysiwyg.js in EspoCRM 5.3.6 via a /#Email/view saved draft message.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17317">
    <vuln:cve-id>CVE-2018-17317</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T14:29:00.483-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T14:29:00.497-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://blog.51cto.com/010bjsoft/2175710" xml:lang="en">http://blog.51cto.com/010bjsoft/2175710</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/PatatasFritas/PatataWifi/issues/1" xml:lang="en">https://github.com/PatatasFritas/PatataWifi/issues/1</vuln:reference>
    </vuln:references>
    <vuln:summary>FruityWifi (aka PatatasFritas/PatataWifi) 2.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the io_mode, ap_mode, io_action, io_in_iface, io_in_set, io_in_ip, io_in_mask, io_in_gw, io_out_iface, io_out_set, io_out_mask, io_out_gw, iface, or domain parameter to /www/script/config_iface.php, or the newSSID, hostapd_secure, hostapd_wpa_passphrase, or supplicant_ssid parameter to /www/page_config.php.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17320">
    <vuln:cve-id>CVE-2018-17320</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T14:29:00.623-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T14:29:00.670-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/ucms/ucms/issues/1" xml:lang="en">https://github.com/ucms/ucms/issues/1</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in UCMS 1.4.6. aaddpost.php has stored XSS via the sadmin/aindex.php minfo parameter in a sadmin_aaddpost action.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17321">
    <vuln:cve-id>CVE-2018-17321</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T22:29:00.357-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T22:29:00.373-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://secwk.blogspot.com/2018/09/seacms-664-xss-vulnerability_14.html" xml:lang="en">https://secwk.blogspot.com/2018/09/seacms-664-xss-vulnerability_14.html</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in SeaCMS 6.64. XSS exists in admin_datarelate.php via the time or maxHit parameter in a dorandomset action.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17322">
    <vuln:cve-id>CVE-2018-17322</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T22:29:00.467-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T22:29:00.483-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/source-trace/yunucms/issues/1" xml:lang="en">https://github.com/source-trace/yunucms/issues/1</vuln:reference>
    </vuln:references>
    <vuln:summary>Cross-site scripting (XSS) vulnerability in index.php/index/category/index in YUNUCMS 1.1.4 allows remote attackers to inject arbitrary web script or HTML via the area parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17332">
    <vuln:cve-id>CVE-2018-17332</vuln:cve-id>
    <vuln:published-datetime>2018-09-22T12:29:00.600-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-22T12:29:00.600-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/agambier/libsvg2/issues/2" xml:lang="en">https://github.com/agambier/libsvg2/issues/2</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in libsvg2 through 2012-10-19. The svgGetNextPathField function in svg_string.c returns its input pointer in certain circumstances, which might result in a memory leak caused by wasteful malloc calls.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17333">
    <vuln:cve-id>CVE-2018-17333</vuln:cve-id>
    <vuln:published-datetime>2018-09-22T12:29:00.710-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-22T12:29:00.727-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/agambier/libsvg2/issues/4" xml:lang="en">https://github.com/agambier/libsvg2/issues/4</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in libsvg2 through 2012-10-19. A stack-based buffer overflow in svgStringToLength in svg_types.c allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact because sscanf is misused.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17334">
    <vuln:cve-id>CVE-2018-17334</vuln:cve-id>
    <vuln:published-datetime>2018-09-22T12:29:00.837-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-22T12:29:00.837-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/agambier/libsvg2/issues/3" xml:lang="en">https://github.com/agambier/libsvg2/issues/3</vuln:reference>
    </vuln:references>
    <vuln:summary>An issue was discovered in libsvg2 through 2012-10-19. A stack-based buffer overflow in the svgGetNextPathField function in svg_string.c allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact because a strncpy copy limit is miscalculated.</vuln:summary>
  </entry>
  <entry id="CVE-2018-17336">
    <vuln:cve-id>CVE-2018-17336</vuln:cve-id>
    <vuln:published-datetime>2018-09-22T12:29:00.947-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-22T12:29:00.947-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://github.com/storaged-project/udisks/issues/578" xml:lang="en">https://github.com/storaged-project/udisks/issues/578</vuln:reference>
    </vuln:references>
    <vuln:summary>UDisks 2.8.0 has a format string vulnerability in udisks_log in udiskslogging.c, allowing attackers to obtain sensitive information (stack contents), cause a denial of service (memory corruption), or possibly have unspecified other impact via a malformed filesystem label, as demonstrated by %d or %n substrings.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1756">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.4"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.3.2</vuln:product>
      <vuln:product>cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.4</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1756</vuln:cve-id>
    <vuln:published-datetime>2018-09-07T11:29:00.627-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:08:09.347-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T09:36:22.393-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-89"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://www.ibm.com/support/docview.wss?uid=ibm10728883" xml:lang="en">http://www.ibm.com/support/docview.wss?uid=ibm10728883</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/148599" xml:lang="en">ibm-sig-cve20181756-sql-injection(148599)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/45392/" xml:lang="en">45392</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM Security Identity Governance and Intelligence 5.2.3.2 and 5.2.4 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, information in the back-end database. IBM X-Force ID: 148599.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1757">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.4"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.3.2</vuln:product>
      <vuln:product>cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.4</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1757</vuln:cve-id>
    <vuln:published-datetime>2018-09-07T11:29:00.750-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:07:58.613-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T09:30:43.770-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://www.ibm.com/support/docview.wss?uid=ibm10728883" xml:lang="en">http://www.ibm.com/support/docview.wss?uid=ibm10728883</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/148601" xml:lang="en">ibm-sig-cve20181757-info-disc(148601)</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM Security Identity Governance and Intelligence 5.2.3.2 and 5.2.4 could allow an attacker to obtain sensitive information due to missing authentication in IGI for the survey application. IBM X-Force ID: 148601.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1782">
    <vuln:cve-id>CVE-2018-1782</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T11:29:19.843-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:19.843-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/148805" xml:lang="en">ibm-spectrum-cve20181782-dos(148805)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.ibm.com/support/docview.wss?uid=ibm10730967" xml:lang="en">https://www.ibm.com/support/docview.wss?uid=ibm10730967</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM GPFS (IBM Spectrum Scale 5.0.1.0 and 5.0.1.1) allows a local, unprivileged user to cause a kernel panic on a node running GPFS by accessing a file that is stored on a GPFS file system with mmap, or by executing a crafted file stored on a GPFS file system. IBM X-Force ID: 148805.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1789">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-1789</vuln:cve-id>
    <vuln:published-datetime>2018-09-07T11:29:00.893-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:05:47.773-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T08:58:50.003-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-918"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/148939" xml:lang="en">ibm-api-cve20181789-ssrf(148939)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.ibm.com/support/docview.wss?uid=ibm10728517" xml:lang="en">https://www.ibm.com/support/docview.wss?uid=ibm10728517</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM API Connect v2018.1.0 through v2018.3.4 could allow an attacker to send a specially crafted request to conduct a server side request forgery attack. IBM X-Force ID: 148939.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1800">
    <vuln:cve-id>CVE-2018-1800</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T11:29:00.490-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T11:29:00.520-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>XF</vuln:source>
      <vuln:reference href="https://exchange.xforce.ibmcloud.com/vulnerabilities/149607" xml:lang="en">ibm-sterling-cve20181800-info-disc(149607)</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.ibm.com/support/docview.wss?uid=ibm10731379" xml:lang="en">https://www.ibm.com/support/docview.wss?uid=ibm10731379</vuln:reference>
    </vuln:references>
    <vuln:summary>IBM Sterling B2B Integrator Standard Edition 5.2.6.0 and 6.2.6.1 could allow a local user to obtain highly sensitive information during a short time period when installation is occuring. IBM X-Force ID: 149607.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999001">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:jenkins:jenkins:2.121.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:jenkins:jenkins:2.121.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999001</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T15:29:00.237-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T13:52:11.677-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:38:26.127-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-264"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jenkins.io/security/advisory/2018-07-18/#SECURITY-897" xml:lang="en">https://jenkins.io/security/advisory/2018-07-18/#SECURITY-897</vuln:reference>
    </vuln:references>
    <vuln:summary>A unauthorized modification of configuration vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in User.java that allows attackers to provide crafted login credentials that cause Jenkins to move the config.xml file from the Jenkins home directory. If Jenkins is started without this file present, it will revert to the legacy defaults of granting administrator access to anonymous users.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999002">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:jenkins:jenkins:2.121.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:jenkins:jenkins:2.121.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999002</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T15:29:00.267-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T13:10:50.297-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:06:37.300-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jenkins.io/security/advisory/2018-07-18/#SECURITY-914" xml:lang="en">https://jenkins.io/security/advisory/2018-07-18/#SECURITY-914</vuln:reference>
    </vuln:references>
    <vuln:summary>A arbitrary file read vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in the Stapler web framework's org/kohsuke/stapler/Stapler.java that allows attackers to send crafted HTTP requests returning the contents of any file on the Jenkins master file system that the Jenkins master has access to.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999003">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:jenkins:jenkins:2.121.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:jenkins:jenkins:2.121.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999003</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T15:29:00.313-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T13:21:16.377-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:34:30.577-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-285"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jenkins.io/security/advisory/2018-07-18/#SECURITY-891" xml:lang="en">https://jenkins.io/security/advisory/2018-07-18/#SECURITY-891</vuln:reference>
    </vuln:references>
    <vuln:summary>A Improper authorization vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in Queue.java that allows attackers with Overall/Read permission to cancel queued builds.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999004">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:jenkins:jenkins:2.121.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:jenkins:jenkins:2.121.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999004</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T15:29:00.377-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T13:32:08.500-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:36:23.757-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-285"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jenkins.io/security/advisory/2018-07-18/#SECURITY-892" xml:lang="en">https://jenkins.io/security/advisory/2018-07-18/#SECURITY-892</vuln:reference>
    </vuln:references>
    <vuln:summary>A Improper authorization vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in SlaveComputer.java that allows attackers with Overall/Read permission to initiate agent launches, and abort in-progress agent launches.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999005">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:jenkins:jenkins:2.121.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:jenkins:jenkins:2.121.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999005</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T15:29:00.423-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:15:04.163-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T13:52:53.323-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jenkins.io/security/advisory/2018-07-18/#SECURITY-944" xml:lang="en">https://jenkins.io/security/advisory/2018-07-18/#SECURITY-944</vuln:reference>
    </vuln:references>
    <vuln:summary>A cross-site scripting vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in BuildTimelineWidget.java, BuildTimelineWidget/control.jelly that allows attackers with Job/Configure permission to define JavaScript that would be executed in another user's browser when that other user performs some UI actions.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999006">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:jenkins:jenkins:2.121.1::~~~jenkins~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:jenkins:jenkins:2.121.1::~~~jenkins~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999006</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T15:29:00.470-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T11:29:16.853-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T10:12:51.253-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jenkins.io/security/advisory/2018-07-18/#SECURITY-925" xml:lang="en">https://jenkins.io/security/advisory/2018-07-18/#SECURITY-925</vuln:reference>
    </vuln:references>
    <vuln:summary>A exposure of sensitive information vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in Plugin.java that allows attackers to determine the date and time when a plugin HPI/JPI file was last extracted, which typically is the date of the most recent installation/upgrade.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999007">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:jenkins:jenkins:2.121.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:jenkins:jenkins:2.121.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999007</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T15:29:00.517-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:10:44.397-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T14:13:26.520-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jenkins.io/security/advisory/2018-07-18/#SECURITY-390" xml:lang="en">https://jenkins.io/security/advisory/2018-07-18/#SECURITY-390</vuln:reference>
    </vuln:references>
    <vuln:summary>A cross-site scripting vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in the Stapler web framework's org/kohsuke/stapler/Stapler.java that allows attackers with the ability to control the existence of some URLs in Jenkins to define JavaScript that would be executed in another user's browser when that other user views HTTP 404 error pages while Stapler debug mode is enabled.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999008">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.45"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.46"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.47"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.48"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.49"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.50"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.51"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.52"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.53"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.54"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.55"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.56"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.57"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.58"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.59"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.60"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.61"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.62"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.63"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.64"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.65"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.66"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.67"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.68"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.69"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.70"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.71"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.72"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.73"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.74"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.75"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.76"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.77"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.78"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.79"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.80"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.81"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.82"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.83"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.84"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.85"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.86"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.87"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.88"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.89"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.90"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.91"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.92"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.93"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.94"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.95"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.96"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.97"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.98"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.99"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.100"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.101"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.102"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.103"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.104"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.105"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.106"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.107"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.108"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.109"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.110"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.111"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.112"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.113"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.114"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.115"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.116"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.117"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.118"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.119"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.120"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.121"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.122"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.123"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.124"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.125"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.126"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.127"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.128"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.129"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.130"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.131"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.132"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.133"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.134"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.135"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.136"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.137"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.138"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.139"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.140"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.141"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.142"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.143"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.144"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.145"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.146"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.147"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.148"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.149"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.150"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.151"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.152"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.153"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.154"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.155"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.156"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.157"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.158"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.159"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.160"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.161"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.162"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.163"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.164"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.165"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.166"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.167"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.168"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.169"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.170"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.171"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.172"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.173"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.174"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.175"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.176"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.178"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.179"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.180"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.181"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.182"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.183"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.184"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.185"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.186"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.187"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.191"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.192"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.199"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.205"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.206"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.209"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.210"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.211"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.214"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.215"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.216"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.217"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.218"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.220"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.221"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.222"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.224"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.225"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.226"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.227"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.228"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.229"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.236"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.239"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.245"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.246"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.247"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.249"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.250"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.252"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.258"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.260"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.266"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.267"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.268"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.269"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.270"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.271"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.272"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.273"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.274"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.275"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.276"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.277"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.278"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.279"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.280"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.283"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.284"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.287"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.289"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.290"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.291"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.292"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.293"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.295"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.296"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.297"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.298"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.299"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.300"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.301"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.304"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.305"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.309"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.310"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.313"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.316"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.317"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.318"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.319"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.320"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.321"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.322"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.323"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.324"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.325"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.326"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.327"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.328"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.329"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.330"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.331"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.332"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.333"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.334"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.335"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.336"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.337"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.338"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.339"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.340"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.341"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.342"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.343"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.344"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.345"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.346"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.347"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.348"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.349"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.350"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.351"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.352"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.353"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.354"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.355"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.356"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.357"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.358"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.359"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.360"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.361"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.362"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.363"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.364"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.365"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.366"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.367"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.368"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.369"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.370"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.371"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.372"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.373"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.374"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.375"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.376"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.377"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.378"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.379"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.380"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.381"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.382"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.383"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.384"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.385"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.386"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.387"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.388"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.389"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.390"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.391"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.392"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.393"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.394"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.395"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.396"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.397"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.398"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.399"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.400"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.401"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.402"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.403"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.404"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.405"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.406"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.407"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.408"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.409"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.410"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.411"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.412"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.413"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.414"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.415"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.416"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.417"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.418"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.419"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.420"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.421"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.422"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.423"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.424"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.425"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.426"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.427"/>
        <cpe-lang:fact-ref name="cpe:/a:octobercms:october_cms:1.0.428"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.45</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.46</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.47</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.48</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.49</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.50</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.51</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.52</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.53</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.54</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.55</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.56</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.57</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.58</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.59</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.60</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.61</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.62</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.63</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.64</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.65</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.66</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.67</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.68</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.69</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.70</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.71</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.72</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.73</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.74</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.75</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.76</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.77</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.78</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.79</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.80</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.81</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.82</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.83</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.84</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.85</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.86</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.87</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.88</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.89</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.90</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.91</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.92</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.93</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.94</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.95</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.96</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.97</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.98</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.99</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.100</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.101</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.102</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.103</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.104</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.105</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.106</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.107</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.108</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.109</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.110</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.111</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.112</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.113</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.114</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.115</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.116</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.117</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.118</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.119</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.120</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.121</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.122</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.123</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.124</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.125</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.126</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.127</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.128</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.129</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.130</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.131</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.132</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.133</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.134</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.135</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.136</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.137</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.138</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.139</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.140</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.141</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.142</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.143</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.144</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.145</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.146</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.147</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.148</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.149</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.150</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.151</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.152</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.153</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.154</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.155</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.156</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.157</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.158</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.159</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.160</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.161</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.162</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.163</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.164</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.165</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.166</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.167</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.168</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.169</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.170</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.171</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.172</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.173</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.174</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.175</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.176</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.178</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.179</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.180</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.181</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.182</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.183</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.184</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.185</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.186</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.187</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.191</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.192</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.199</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.205</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.206</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.209</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.210</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.211</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.214</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.215</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.216</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.217</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.218</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.220</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.221</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.222</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.224</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.225</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.226</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.227</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.228</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.229</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.236</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.239</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.245</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.246</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.247</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.249</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.250</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.252</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.258</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.260</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.266</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.267</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.268</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.269</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.270</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.271</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.272</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.273</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.274</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.275</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.276</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.277</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.278</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.279</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.280</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.283</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.284</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.287</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.289</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.290</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.291</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.292</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.293</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.295</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.296</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.297</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.298</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.299</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.300</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.301</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.304</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.305</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.309</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.310</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.313</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.316</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.317</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.318</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.319</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.320</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.321</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.322</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.323</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.324</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.325</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.326</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.327</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.328</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.329</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.330</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.331</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.332</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.333</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.334</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.335</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.336</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.337</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.338</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.339</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.340</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.341</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.342</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.343</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.344</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.345</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.346</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.347</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.348</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.349</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.350</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.351</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.352</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.353</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.354</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.355</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.356</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.357</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.358</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.359</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.360</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.361</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.362</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.363</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.364</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.365</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.366</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.367</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.368</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.369</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.370</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.371</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.372</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.373</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.374</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.375</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.376</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.377</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.378</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.379</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.380</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.381</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.382</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.383</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.384</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.385</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.386</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.387</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.388</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.389</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.390</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.391</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.392</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.393</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.394</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.395</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.396</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.397</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.398</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.399</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.400</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.401</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.402</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.403</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.404</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.405</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.406</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.407</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.408</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.409</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.410</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.411</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.412</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.413</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.414</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.415</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.416</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.417</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.418</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.419</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.420</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.421</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.422</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.423</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.424</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.425</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.426</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.427</vuln:product>
      <vuln:product>cpe:/a:octobercms:october_cms:1.0.428</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999008</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.207-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:36:19.627-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T15:28:46.390-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://octobercms.com/support/article/rn-10" xml:lang="en">https://octobercms.com/support/article/rn-10</vuln:reference>
    </vuln:references>
    <vuln:summary>October CMS version prior to build 437 contains a Cross Site Scripting (XSS) vulnerability in the Media module and create folder functionality that can result in an Authenticated user with media module permission creating arbitrary folder name with XSS content. This attack appear to be exploitable via an Authenticated user with media module permission who can create arbitrary folder name (XSS). This vulnerability appears to have been fixed in build 437.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999009">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:octobercms:octobercms:-"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:octobercms:octobercms:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999009</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.253-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T10:15:19.857-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T13:32:11.297-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://octobercms.com/support/article/rn-10" xml:lang="en">http://octobercms.com/support/article/rn-10</vuln:reference>
    </vuln:references>
    <vuln:summary>October CMS version prior to Build 437 contains a Local File Inclusion vulnerability in modules/system/traits/ViewMaker.php#244 (makeFileContents function) that can result in Sensitive information disclosure and remote code execution. This attack appear to be exploitable remotely if the /backend path is accessible. This vulnerability appears to have been fixed in Build 437.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999010">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.4.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.4.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.4.9:pre1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.4.9_pre1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.12"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.13"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.14"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.5.15"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.6.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.6.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.6.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.6.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.6.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.12"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.13"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.14"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.15"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.16"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.7.17"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.12"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.13"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.14"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.8.15"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.9.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.9.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.9.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.9.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.12"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.13"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.14"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.15"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.10.16"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.11.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.11.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.11.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.11.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:0.11.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.0.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.12"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.13"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.14"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.15"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.1.16"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:1.2.12"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.12"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.13"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.14"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.15"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.2.16"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.12"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.13"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.4.14"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.5.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.6.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.6.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.6.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.6.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.6.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.6.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.6.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.7.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.7.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.7.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.7.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.7.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.7.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.7.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.7.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8:dev"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.12"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.13"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.14"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:2.8.15"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.0.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.0.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.1.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.1.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.2.12"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.3.7"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.3.8"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:3.4.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.3.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.3.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.3.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.3.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.4.0</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.4.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.4.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.4.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.4.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.4.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.4.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.4.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.4.9:pre1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.4.9_pre1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.4.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.4.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.12</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.13</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.14</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.5.15</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.6.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.6.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.6.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.6.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.6.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.6.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.6.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.12</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.13</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.14</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.15</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.16</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.7.17</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.0</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.5.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.5.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.12</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.13</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.14</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.8.15</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.9.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.9.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.9.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.9.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.12</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.13</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.14</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.15</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.10.16</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.11.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.11.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.11.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.11.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:0.11.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.0</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.0.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.0.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.0.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.0.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.0.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.0.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.0.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.0.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.0.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.0.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.12</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.13</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.14</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.15</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.1.16</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:1.2.12</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.0</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.0.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.0.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.0.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.0.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.0.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.0.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.0.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.1.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.1.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.1.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.1.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.1.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.1.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.1.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.1.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2:rc1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2:rc2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.0</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.12</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.13</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.14</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.15</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.2.16</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.3.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.3.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.3.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.3.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.3.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.3.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.0</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.12</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.13</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.4.14</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5.0</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.5.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.6.0</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.6.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.6.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.6.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.6.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.6.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.6.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.6.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.6.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.6.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.7.0</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.7.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.7.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.7.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.7.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.7.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.7.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.7.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8:dev</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.0</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.12</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.13</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.14</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:2.8.15</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.0</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.0.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.0.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.0.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.0.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.0.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.0.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.0.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.0.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.0.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.0.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.0.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.1.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.1.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.1.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.1.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.1.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.1.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.1.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.1.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.1.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.1.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.1.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2.9</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2.10</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2.11</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.2.12</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.3.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.3.2</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.3.3</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.3.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.3.5</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.3.6</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.3.7</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.3.8</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.4</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.4.1</vuln:product>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:3.4.2</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999010</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.297-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T16:08:19.317-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T11:50:32.837-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104896" xml:lang="en">104896</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/FFmpeg/FFmpeg/commit/cced03dd667a5df6df8fd40d8de0bff477ee02e8" xml:lang="en">https://github.com/FFmpeg/FFmpeg/commit/cced03dd667a5df6df8fd40d8de0bff477ee02e8</vuln:reference>
    </vuln:references>
    <vuln:summary>FFmpeg before commit cced03dd667a5df6df8fd40d8de0bff477ee02e8 contains multiple out of array access vulnerabilities in the mms protocol that can result in attackers accessing out of bound data. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in cced03dd667a5df6df8fd40d8de0bff477ee02e8 and later.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999011">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:4.0.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:4.0.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999011</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.347-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:48:47.227-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T12:11:16.980-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-119"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104896" xml:lang="en">104896</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/FFmpeg/FFmpeg/commit/2b46ebdbff1d8dec7a3d8ea280a612b91a582869" xml:lang="en">https://github.com/FFmpeg/FFmpeg/commit/2b46ebdbff1d8dec7a3d8ea280a612b91a582869</vuln:reference>
    </vuln:references>
    <vuln:summary>FFmpeg before commit 2b46ebdbff1d8dec7a3d8ea280a612b91a582869 contains a Buffer Overflow vulnerability in asf_o format demuxer that can result in heap-buffer-overflow that may result in remote code execution. This attack appears to be exploitable via specially crafted ASF file that has to be provided as input to FFmpeg. This vulnerability appears to have been fixed in 2b46ebdbff1d8dec7a3d8ea280a612b91a582869 and later.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999012">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:4.0.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:4.0.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999012</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.393-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T14:20:29.167-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.1</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T12:50:44.993-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-400"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104896" xml:lang="en">104896</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/FFmpeg/FFmpeg/commit/9807d3976be0e92e4ece3b4b1701be894cd7c2e1" xml:lang="en">https://github.com/FFmpeg/FFmpeg/commit/9807d3976be0e92e4ece3b4b1701be894cd7c2e1</vuln:reference>
    </vuln:references>
    <vuln:summary>FFmpeg before commit 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 contains a CWE-835: Infinite loop vulnerability in pva format demuxer that can result in a Vulnerability that allows attackers to consume excessive amount of resources like CPU and RAM. This attack appear to be exploitable via specially crafted PVA file has to be provided as input. This vulnerability appears to have been fixed in 9807d3976be0e92e4ece3b4b1701be894cd7c2e1 and later.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999013">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:4.0.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:4.0.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999013</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.423-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T12:21:56.557-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T12:53:50.130-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-416"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104896" xml:lang="en">104896</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/FFmpeg/FFmpeg/commit/a7e032a277452366771951e29fd0bf2bd5c029f0" xml:lang="en">https://github.com/FFmpeg/FFmpeg/commit/a7e032a277452366771951e29fd0bf2bd5c029f0</vuln:reference>
    </vuln:references>
    <vuln:summary>FFmpeg before commit a7e032a277452366771951e29fd0bf2bd5c029f0 contains a use-after-free vulnerability in the realmedia demuxer that can result in vulnerability allows attacker to read heap memory. This attack appear to be exploitable via specially crafted RM file has to be provided as input. This vulnerability appears to have been fixed in a7e032a277452366771951e29fd0bf2bd5c029f0 and later.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999014">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:4.0.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:4.0.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999014</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.470-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:56:54.267-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T12:47:05.190-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104896" xml:lang="en">104896</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/FFmpeg/FFmpeg/commit/bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75" xml:lang="en">https://github.com/FFmpeg/FFmpeg/commit/bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75</vuln:reference>
    </vuln:references>
    <vuln:summary>FFmpeg before commit bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 contains an out of array access vulnerability in MXF format demuxer that can result in DoS. This attack appear to be exploitable via specially crafted MXF file which has to be provided as input. This vulnerability appears to have been fixed in bab0716c7f4793ec42e05a5aa7e80d82a0dd4e75 and later.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999015">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:ffmpeg:ffmpeg:4.0.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:ffmpeg:ffmpeg:4.0.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999015</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.503-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T12:22:05.930-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T12:47:49.380-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104896" xml:lang="en">104896</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/FFmpeg/FFmpeg/commit/5aba5b89d0b1d73164d3b81764828bb8b20ff32a" xml:lang="en">https://github.com/FFmpeg/FFmpeg/commit/5aba5b89d0b1d73164d3b81764828bb8b20ff32a</vuln:reference>
    </vuln:references>
    <vuln:summary>FFmpeg before commit 5aba5b89d0b1d73164d3b81764828bb8b20ff32a contains an out of array read vulnerability in ASF_F format demuxer that can result in heap memory reading. This attack appear to be exploitable via specially crafted ASF file that has to provided as input. This vulnerability appears to have been fixed in 5aba5b89d0b1d73164d3b81764828bb8b20ff32a and later.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999016">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:pydio:pydio:8.2.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:pydio:pydio:8.2.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999016</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.547-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:44:57.217-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T14:57:19.177-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://pydio.com/en/community/releases/pydio-core/pydio-821-security-release" xml:lang="en">https://pydio.com/en/community/releases/pydio-core/pydio-821-security-release</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.mike-gualtieri.com/files/Pydio-8-VulnerabilityDisclosure-Jul18.txt" xml:lang="en">https://www.mike-gualtieri.com/files/Pydio-8-VulnerabilityDisclosure-Jul18.txt</vuln:reference>
    </vuln:references>
    <vuln:summary>Pydio version 8.2.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in ./core/vendor/meenie/javascript-packer/example-inline.php line 48; ./core/vendor/dapphp/securimage/examples/test.mysql.static.php lines: 114,118 that can result in an unauthenticated remote attacker manipulating the web client via XSS code injection. This attack appear to be exploitable via the victim openning a specially crafted URL. This vulnerability appears to have been fixed in version 8.2.1.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999017">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:pydio:pydio:8.2.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:pydio:pydio:8.2.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999017</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.597-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:21:47.077-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T15:14:18.317-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-918"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://pydio.com/en/community/releases/pydio-core/pydio-821-security-release" xml:lang="en">https://pydio.com/en/community/releases/pydio-core/pydio-821-security-release</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.mike-gualtieri.com/files/Pydio-8-VulnerabilityDisclosure-Jul18.txt" xml:lang="en">https://www.mike-gualtieri.com/files/Pydio-8-VulnerabilityDisclosure-Jul18.txt</vuln:reference>
    </vuln:references>
    <vuln:summary>Pydio version 8.2.0 and earlier contains a Server-Side Request Forgery (SSRF) vulnerability in plugins/action.updater/UpgradeManager.php Line: 154, getUpgradePath($url) that can result in an authenticated admin users requesting arbitrary URL's, pivoting requests through the server. This attack appears to be exploitable via the attacker gaining access to an administrative account, enters a URL into Upgrade Engine, and reloads the page or presses "Check Now". This vulnerability appears to have been fixed in 8.2.1.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999018">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:pydio:pydio:8.2.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:pydio:pydio:8.2.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999018</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.657-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:13:33.697-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>8.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T15:23:23.970-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.mike-gualtieri.com/files/Pydio-8-VulnerabilityDisclosure-Jul18.txt" xml:lang="en">https://www.mike-gualtieri.com/files/Pydio-8-VulnerabilityDisclosure-Jul18.txt</vuln:reference>
    </vuln:references>
    <vuln:summary>Pydio version 8.2.1 and prior contains an Unvalidated user input leading to Remote Code Execution (RCE) vulnerability in plugins/action.antivirus/AntivirusScanner.php: Line 124, scanNow($nodeObject) that can result in An attacker gaining admin access and can then execute arbitrary commands on the underlying OS. This attack appear to be exploitable via The attacker edits the Antivirus Command in the antivirus plugin, and executes the payload by uploading any file within Pydio.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999019">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:chamilo:chamilo_lms:11.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:chamilo:chamilo_lms:11.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999019</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.707-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T09:46:06.447-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T15:38:28.273-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-94"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/chamilo/chamilo-lms/commit/0de84700648f098c1fbf6b807dee28ec640efe62" xml:lang="en">https://github.com/chamilo/chamilo-lms/commit/0de84700648f098c1fbf6b807dee28ec640efe62</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ibb.co/jBxe6y" xml:lang="en">https://ibb.co/jBxe6y</vuln:reference>
    </vuln:references>
    <vuln:summary>Chamilo LMS version 11.x contains an Unserialization vulnerability in the "hash" GET parameter for the api endpoint located at /webservices/api/v2.php that can result in Unauthenticated remote code execution. This attack appear to be exploitable via a simple GET request to the api endpoint. This vulnerability appears to have been fixed in After commit 0de84700648f098c1fbf6b807dee28ec640efe62.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999020">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:opennetworking:onos:1.13.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:opennetworking:onos:1.13.2</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999020</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.753-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T12:21:22.007-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T08:34:47.280-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="http://gms.cl0udz.com/ONOS_app_overwrite.pdf" xml:lang="en">http://gms.cl0udz.com/ONOS_app_overwrite.pdf</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://gerrit.onosproject.org/#/c/19043/" xml:lang="en">https://gerrit.onosproject.org/#/c/19043/</vuln:reference>
    </vuln:references>
    <vuln:summary>Open Networking Foundation (ONF) ONOS version 1.13.2 and earlier version contains a Directory Traversal vulnerability in core/common/src/main/java/org/onosproject/common/app/ApplicationArchive.java line 35 that can result in arbitrary file deletion (overwrite). This attack appear to be exploitable via a specially crafted zip file should be uploaded.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999021">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:gleeztech:gleezcms:1.3.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:gleeztech:gleezcms:1.3.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-1999021</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T11:29:00.800-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T08:18:55.987-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T22:30:37.753-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/gleez/cms/issues/797" xml:lang="en">https://github.com/gleez/cms/issues/797</vuln:reference>
    </vuln:references>
    <vuln:summary>Gleezcms Gleez Cms version 1.3.0 contains a Cross Site Scripting (XSS) vulnerability in Profile page that can result in Inject arbitrary web script or HTML via the profile page editor. This attack appear to be exploitable via The victim must navigate to the attacker's profile page.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999023">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-1999023</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T12:29:00.273-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T12:21:38.587-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T14:49:53.190-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-94"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://gist.github.com/shikadiqueen/45951ddc981cf8e0d9a74e4b30400380" xml:lang="en">https://gist.github.com/shikadiqueen/45951ddc981cf8e0d9a74e4b30400380</vuln:reference>
    </vuln:references>
    <vuln:summary>The Battle for Wesnoth Project version 1.7.0 through 1.14.3 contains a Code Injection vulnerability in the Lua scripting engine that can result in code execution outside the sandbox. This attack appear to be exploitable via Loading specially-crafted saved games, networked games, replays, and player content.</vuln:summary>
  </entry>
  <entry id="CVE-2018-1999024">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-1999024</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T12:29:00.320-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T12:30:38.843-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T11:03:37.083-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://blog.bentkowski.info/2018/06/xss-in-google-colaboratory-csp-bypass.html" xml:lang="en">https://blog.bentkowski.info/2018/06/xss-in-google-colaboratory-csp-bypass.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://github.com/mathjax/MathJax/commit/a55da396c18cafb767a26aa9ad96f6f4199852f1" xml:lang="en">https://github.com/mathjax/MathJax/commit/a55da396c18cafb767a26aa9ad96f6f4199852f1</vuln:reference>
    </vuln:references>
    <vuln:summary>MathJax version prior to version 2.7.4 contains a Cross Site Scripting (XSS) vulnerability in the \unicode{} macro that can result in Potentially untrusted Javascript running within a web browser. This attack appear to be exploitable via The victim must view a page where untrusted content is processed using Mathjax. This vulnerability appears to have been fixed in 2.7.4 and later.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3573">
    <vuln:cve-id>CVE-2018-3573</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:02.020-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:20.017-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=49ecadaf98f99d7ef0b5a05a8320e5328da42008" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=49ecadaf98f99d7ef0b5a05a8320e5328da42008</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while relocating kernel images with a specially crafted boot image, an out of bounds access can occur.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3574">
    <vuln:cve-id>CVE-2018-3574</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:02.147-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:20.217-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=3286b75d91519073d2f20bee85f22e294d5f1a18" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=3286b75d91519073d2f20bee85f22e294d5f1a18</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=09874396dfbf546e5a628d810fcf5ea51a4d5785" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=09874396dfbf546e5a628d810fcf5ea51a4d5785</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=53261410da625aaa2e070555aaa150a8533e5be4" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=53261410da625aaa2e070555aaa150a8533e5be4</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.blackberry.com/kb/articleDetail?language=en_US&amp;articleNumber=000049462" xml:lang="en">https://support.blackberry.com/kb/articleDetail?language=en_US&amp;articleNumber=000049462</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, userspace can request ION cache maintenance on a secure ION buffer for which the ION_FLAG_SECURE ion flag is not set and cause the kernel to attempt to perform cache maintenance on memory which does not belong to HLOS.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3655">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-3655</vuln:cve-id>
    <vuln:published-datetime>2018-09-12T15:29:02.683-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:29:04.247-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.6</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T09:59:38.473-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-264"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&amp;docId=emr_na-hpesbhf03873en_us" xml:lang="en">https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&amp;docId=emr_na-hpesbhf03873en_us</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00125.html" xml:lang="en">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00125.html</vuln:reference>
    </vuln:references>
    <vuln:summary>A vulnerability in a subsystem in Intel CSME before version 11.21.55, Intel Server Platform Services before version 4.0 and Intel Trusted Execution Engine Firmware before version 3.1.55 may allow an unauthenticated user to potentially modify or disclose information via physical access.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3770">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-3770</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T18:29:00.223-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T11:00:15.373-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>2.1</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T09:28:26.933-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://hackerone.com/reports/360727" xml:lang="en">https://hackerone.com/reports/360727</vuln:reference>
    </vuln:references>
    <vuln:summary>A path traversal exists in markdown-pdf version &lt;9.0.0 that allows a user to insert a malicious html code that can result in reading the local files.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3771">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:statics-server_project:statics-server:0.0.9::~~~node.js~~"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:statics-server_project:statics-server:0.0.9::~~~node.js~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-3771</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T18:29:00.287-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:26:11.793-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T10:10:07.083-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://hackerone.com/reports/355458" xml:lang="en">https://hackerone.com/reports/355458</vuln:reference>
    </vuln:references>
    <vuln:summary>An XSS in statics-server &lt;= 0.0.9 can be used via injected iframe in the filename when statics-server displays directory index in the browser.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3823">
    <vuln:cve-id>CVE-2018-3823</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T15:29:00.220-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:29:00.237-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://discuss.elastic.co/t/elastic-stack-6-2-4-and-5-6-9-security-update/128422" xml:lang="en">https://discuss.elastic.co/t/elastic-stack-6-2-4-and-5-6-9-security-update/128422</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.elastic.co/community/security" xml:lang="en">https://www.elastic.co/community/security</vuln:reference>
    </vuln:references>
    <vuln:summary>X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. Users with manage_ml permissions could create jobs containing malicious data as part of their configuration that could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of other ML users viewing the results of the jobs.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3824">
    <vuln:cve-id>CVE-2018-3824</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T15:29:00.360-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:29:00.377-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://discuss.elastic.co/t/elastic-stack-6-2-4-and-5-6-9-security-update/128422" xml:lang="en">https://discuss.elastic.co/t/elastic-stack-6-2-4-and-5-6-9-security-update/128422</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.elastic.co/community/security" xml:lang="en">https://www.elastic.co/community/security</vuln:reference>
    </vuln:references>
    <vuln:summary>X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. If an attacker is able to inject data into an index that has a ML job running against it, then when another user views the results of the ML job it could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of that other ML user.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3825">
    <vuln:cve-id>CVE-2018-3825</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T15:29:00.500-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:29:00.500-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778" xml:lang="en">https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.elastic.co/community/security" xml:lang="en">https://www.elastic.co/community/security</vuln:reference>
    </vuln:references>
    <vuln:summary>In Elastic Cloud Enterprise (ECE) versions prior to 1.1.4 a default master encryption key is used in the process of granting ZooKeeper access to Elasticsearch clusters. Unless explicitly overwritten, this master key is predictable across all ECE deployments. If an attacker can connect to ZooKeeper directly they would be able to access configuration information of other tenants if their cluster ID is known.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3826">
    <vuln:cve-id>CVE-2018-3826</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T15:29:00.627-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:29:00.640-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://discuss.elastic.co/t/elastic-stack-6-3-0-and-5-6-10-security-update/135777" xml:lang="en">https://discuss.elastic.co/t/elastic-stack-6-3-0-and-5-6-10-security-update/135777</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.elastic.co/community/security" xml:lang="en">https://www.elastic.co/community/security</vuln:reference>
    </vuln:references>
    <vuln:summary>In Elasticsearch versions 6.0.0-beta1 to 6.2.4 a disclosure flaw was found in the _snapshot API. When the access_key and security_key parameters are set using the _snapshot API they can be exposed as plain text by users able to query the _snapshot API.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3827">
    <vuln:cve-id>CVE-2018-3827</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T15:29:00.767-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:29:00.783-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://discuss.elastic.co/t/elastic-stack-6-3-0-and-5-6-10-security-update/135777" xml:lang="en">https://discuss.elastic.co/t/elastic-stack-6-3-0-and-5-6-10-security-update/135777</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.elastic.co/community/security" xml:lang="en">https://www.elastic.co/community/security</vuln:reference>
    </vuln:references>
    <vuln:summary>A sensitive data disclosure flaw was found in the Elasticsearch repository-azure (formerly elasticsearch-cloud-azure) plugin. When the repository-azure plugin is set to log at TRACE level Azure credentials can be inadvertently logged.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3828">
    <vuln:cve-id>CVE-2018-3828</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T15:29:00.907-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:29:00.923-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778" xml:lang="en">https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.elastic.co/community/security" xml:lang="en">https://www.elastic.co/community/security</vuln:reference>
    </vuln:references>
    <vuln:summary>Elastic Cloud Enterprise (ECE) versions prior to 1.1.4 contain an information exposure vulnerability. It was discovered that certain exception conditions would result in encryption keys, passwords, and other security sensitive headers being leaked to the allocator logs. An attacker with access to the logging cluster may obtain leaked credentials and perform authenticated actions using these credentials.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3829">
    <vuln:cve-id>CVE-2018-3829</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T15:29:01.063-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:29:01.080-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778" xml:lang="en">https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.elastic.co/community/security" xml:lang="en">https://www.elastic.co/community/security</vuln:reference>
    </vuln:references>
    <vuln:summary>In Elastic Cloud Enterprise (ECE) versions prior to 1.1.4 it was discovered that a user could scale out allocators on new hosts with an invalid roles token. An attacker with access to the previous runner ID and IP address of the coordinator-host could add a allocator to an existing ECE install to gain access to other clusters data.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3830">
    <vuln:cve-id>CVE-2018-3830</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T15:29:01.203-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:29:01.220-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://discuss.elastic.co/t/elastic-stack-6-4-1-and-5-6-12-security-update/149035" xml:lang="en">https://discuss.elastic.co/t/elastic-stack-6-4-1-and-5-6-12-security-update/149035</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.elastic.co/community/security" xml:lang="en">https://www.elastic.co/community/security</vuln:reference>
    </vuln:references>
    <vuln:summary>Kibana versions 5.3.0 to 6.4.1 had a cross-site scripting (XSS) vulnerability via the source field formatter that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3831">
    <vuln:cve-id>CVE-2018-3831</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T15:29:01.343-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T15:29:01.360-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://discuss.elastic.co/t/elastic-stack-6-4-1-and-5-6-12-security-update/149035" xml:lang="en">https://discuss.elastic.co/t/elastic-stack-6-4-1-and-5-6-12-security-update/149035</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.elastic.co/community/security" xml:lang="en">https://www.elastic.co/community/security</vuln:reference>
    </vuln:references>
    <vuln:summary>Elasticsearch Alerting and Monitoring in versions before 6.4.1 or 5.6.12 have an information disclosure issue when secrets are configured via the API. The Elasticsearch _cluster/settings API, when queried, could leak sensitive configuration information such as passwords, tokens, or usernames. This could allow an authenticated Elasticsearch user to improperly view these details.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3864">
    <vuln:cve-id>CVE-2018-3864</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T11:29:00.663-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T11:29:00.663-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0548" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0548</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the Samsung WifiScan handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy overflows the destination buffer, which has a size of 40 bytes. An attacker can send an arbitrarily long "password" value in order to exploit this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3865">
    <vuln:cve-id>CVE-2018-3865</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T11:29:00.757-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T11:29:00.770-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0548" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0548</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the Samsung WifiScan handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy overflows the destination buffer, which has a size of 40 bytes. An attacker can send an arbitrarily long "cameraIp" value in order to exploit this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3873">
    <vuln:cve-id>CVE-2018-3873</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T10:29:00.270-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:29:00.287-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy overflows the destination buffer, which has a size of 128 bytes. An attacker can send an arbitrarily long "secretKey" value in order to exploit this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3874">
    <vuln:cve-id>CVE-2018-3874</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T10:29:00.380-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:29:00.380-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy overflows the destination buffer, which has a size of 32 bytes. An attacker can send an arbitrarily long "accessKey" value in order to exploit this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3876">
    <vuln:cve-id>CVE-2018-3876</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T10:29:00.477-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:29:00.490-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy overflows the destination buffer, which has a size of 64 bytes. An attacker can send an arbitrarily long "bucket" value in order to exploit this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3877">
    <vuln:cve-id>CVE-2018-3877</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T10:29:00.600-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:29:00.617-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0555</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy overflows the destination buffer, which has a size of 160 bytes. An attacker can send an arbitrarily long "directory" value in order to exploit this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3894">
    <vuln:cve-id>CVE-2018-3894</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T11:29:00.780-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T11:29:00.780-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0570" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0570</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable buffer overflow vulnerability exists in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250-Firmware version 0.20.17. The strncpy call overflows the destination buffer, which has a size of 52 bytes. An attacker can send an arbitrarily long "startTime" value in order to exploit this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3906">
    <vuln:cve-id>CVE-2018-3906</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T11:29:00.890-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T11:29:00.890-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0576" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0576</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable stack-based buffer overflow vulnerability exists in the retrieval of a database field in video-core's HTTP server of Samsung SmartThings Hub. The video-core process insecurely extracts the shard.videoHostURL field from its SQLite database, leading to a buffer overflow on the stack. An attacker can send an HTTP request to trigger this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3913">
    <vuln:cve-id>CVE-2018-3913</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T11:29:00.983-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T11:29:01.000-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 32 bytes. An attacker can send an arbitrarily long "accessKey" value in order to exploit this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3914">
    <vuln:cve-id>CVE-2018-3914</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T11:29:01.110-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T11:29:01.110-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 2000 bytes. An attacker can send an arbitrarily long "sessionToken" value in order to exploit this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3915">
    <vuln:cve-id>CVE-2018-3915</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T11:29:01.203-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T11:29:01.220-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0581</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 64 bytes. An attacker can send an arbitrarily long "bucket" value in order to exploit this vulnerability.</vuln:summary>
  </entry>
  <entry id="CVE-2018-3952">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:nordvpn:nordvpn:6.14.28.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:nordvpn:nordvpn:6.14.28.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-3952</vuln:cve-id>
    <vuln:published-datetime>2018-09-07T11:29:01.017-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T11:23:06.210-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.2</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T09:47:22.427-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-78"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105312" xml:lang="en">105312</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0622" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0622</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable code execution vulnerability exists in the connect functionality of NordVPN 6.14.28.0. A specially crafted configuration file can cause a privilege escalation, resulting in the execution of arbitrary commands with system privileges.</vuln:summary>
  </entry>
  <entry id="CVE-2018-4010">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:protonvpn:protonvpn:1.5.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:protonvpn:protonvpn:1.5.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-4010</vuln:cve-id>
    <vuln:published-datetime>2018-09-07T11:29:01.127-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T11:23:12.430-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.2</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T09:45:52.157-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-78"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105319" xml:lang="en">105319</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://talosintelligence.com/vulnerability_reports/TALOS-2018-0679" xml:lang="en">https://talosintelligence.com/vulnerability_reports/TALOS-2018-0679</vuln:reference>
    </vuln:references>
    <vuln:summary>An exploitable code execution vulnerability exists in the connect functionality of ProtonVPN VPN client 1.5.1. A specially crafted configuration file can cause a privilege escalation, resulting in the ability to execute arbitrary commands with the system's privileges.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5004">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-5004</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T15:29:02.447-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:28:13.283-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T12:31:09.260-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-918"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104702" xml:lang="en">104702</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://helpx.adobe.com/security/products/experience-manager/apsb18-23.html" xml:lang="en">https://helpx.adobe.com/security/products/experience-manager/apsb18-23.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Adobe Experience Manager versions 6.2 and 6.3 have a Server-Side Request Forgery vulnerability. Successful exploitation could lead to sensitive information disclosure.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5006">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:adobe:experience_manager:6.4.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:adobe:experience_manager:6.4.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5006</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T15:29:02.493-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:23:40.350-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T12:28:39.677-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-918"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104702" xml:lang="en">104702</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://helpx.adobe.com/security/products/experience-manager/apsb18-23.html" xml:lang="en">https://helpx.adobe.com/security/products/experience-manager/apsb18-23.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Adobe Experience Manager versions 6.4 and earlier have a Server-Side Request Forgery vulnerability. Successful exploitation could lead to sensitive information disclosure.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5007">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:adobe:flash_player_desktop_runtime:30.0.0.113"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:apple:mac_os_x:-"/>
          <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:-"/>
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:adobe:flash_player:30.0.0.113::~~~chrome~~"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:apple:mac_os_x:-"/>
          <cpe-lang:fact-ref name="cpe:/o:google:chrome_os:-"/>
          <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:-"/>
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:adobe:flash_player:30.0.0.113::~~~edge~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:flash_player:30.0.0.113::~~~internet_explorer_11~~"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows_10:-"/>
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows_8.1:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_desktop:6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server:6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_workstation:6.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:adobe:flash_player:30.0.0.113::~~~chrome~~</vuln:product>
      <vuln:product>cpe:/a:adobe:flash_player:30.0.0.113::~~~edge~~</vuln:product>
      <vuln:product>cpe:/a:adobe:flash_player:30.0.0.113::~~~internet_explorer_11~~</vuln:product>
      <vuln:product>cpe:/a:adobe:flash_player_desktop_runtime:30.0.0.113</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_desktop:6.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server:6.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_workstation:6.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5007</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T15:29:02.523-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:52:36.050-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T13:01:57.823-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-704"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104698" xml:lang="en">104698</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041248" xml:lang="en">1041248</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2018:2175" xml:lang="en">RHSA-2018:2175</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://helpx.adobe.com/security/products/flash-player/apsb18-24.html" xml:lang="en">https://helpx.adobe.com/security/products/flash-player/apsb18-24.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Adobe Flash Player 30.0.0.113 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5008">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:adobe:flash_player_desktop_runtime:30.0.0.113"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:apple:mac_os_x:-"/>
          <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:-"/>
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:adobe:flash_player:30.0.0.113::~~~chrome~~"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:apple:mac_os_x:-"/>
          <cpe-lang:fact-ref name="cpe:/o:google:chrome_os:-"/>
          <cpe-lang:fact-ref name="cpe:/o:linux:linux_kernel:-"/>
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:adobe:flash_player:30.0.0.113::~~~edge~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:flash_player:30.0.0.113::~~~internet_explorer_11~~"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows_10:-"/>
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows_8.1:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_desktop:6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_server:6.0"/>
        <cpe-lang:fact-ref name="cpe:/o:redhat:enterprise_linux_workstation:6.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:adobe:flash_player:30.0.0.113::~~~chrome~~</vuln:product>
      <vuln:product>cpe:/a:adobe:flash_player:30.0.0.113::~~~edge~~</vuln:product>
      <vuln:product>cpe:/a:adobe:flash_player:30.0.0.113::~~~internet_explorer_11~~</vuln:product>
      <vuln:product>cpe:/a:adobe:flash_player_desktop_runtime:30.0.0.113</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_desktop:6.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_server:6.0</vuln:product>
      <vuln:product>cpe:/o:redhat:enterprise_linux_workstation:6.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5008</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T15:29:02.570-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:23:06.677-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T12:51:13.847-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104698" xml:lang="en">104698</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041248" xml:lang="en">1041248</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>REDHAT</vuln:source>
      <vuln:reference href="https://access.redhat.com/errata/RHSA-2018:2175" xml:lang="en">RHSA-2018:2175</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://helpx.adobe.com/security/products/flash-player/apsb18-24.html" xml:lang="en">https://helpx.adobe.com/security/products/flash-player/apsb18-24.html</vuln:reference>
    </vuln:references>
    <vuln:summary>Adobe Flash Player 30.0.0.113 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5061">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30060::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30094::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30096::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30097::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30119::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30121::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30172::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30173::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30174::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30198::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30201::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30243::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30244::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30279::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30280::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30306::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30352::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30354::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30355::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30392::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.006.30394::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.008.20082::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20069::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20071::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20077::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.009.20079::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.010.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.010.20059::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.010.20060::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.016.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.016.20041::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.016.20045::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.017.20050::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.017.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.020.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.020.20042::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.023.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.023.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:15.023.20070::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.009.20058::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.012.20093::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.012.20095::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:17.012.20098::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:18.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_dc:18.009.20050::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30060::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30094::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30096::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30097::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30119::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30121::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30172::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30173::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30174::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30198::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30201::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30243::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30244::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30279::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30280::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30306::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30352::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30354::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30355::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30392::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.006.30394::~~classic~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.008.20082::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20069::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20071::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20077::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.009.20079::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.010.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.010.20059::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.010.20060::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.016.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.016.20041::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.016.20045::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.017.20050::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.017.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.020.20039::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.020.20042::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.023.20053::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.023.20056::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:15.023.20070::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.009.20058::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.012.20093::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.012.20095::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:17.012.20098::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:18.009.20044::~~continuous~~~"/>
          <cpe-lang:fact-ref name="cpe:/a:adobe:acrobat_reader_dc:18.009.20050::~~continuous~~~"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:apple:mac_os_x:-"/>
          <cpe-lang:fact-ref name="cpe:/o:microsoft:windows:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30060::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30094::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30096::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30097::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30119::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30121::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30172::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30173::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30174::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30198::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30201::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30243::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30244::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30279::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30280::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30306::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30352::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30354::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30355::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30392::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.006.30394::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.008.20082::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20069::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20071::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20077::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.009.20079::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.010.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.010.20059::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.010.20060::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.016.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.016.20041::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.016.20045::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.017.20050::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.017.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.020.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.020.20042::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.023.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.023.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:15.023.20070::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.009.20058::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.012.20093::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.012.20095::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:17.012.20098::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:18.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_dc:18.009.20050::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30060::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30094::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30096::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30097::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30119::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30121::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30172::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30173::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30174::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30198::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30201::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30243::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30244::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30279::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30280::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30306::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30352::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30354::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30355::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30392::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.006.30394::~~classic~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.008.20082::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20069::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20071::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20077::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.009.20079::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.010.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.010.20059::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.010.20060::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.016.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.016.20041::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.016.20045::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.017.20050::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.017.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.020.20039::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.020.20042::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.023.20053::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.023.20056::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:15.023.20070::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.009.20058::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.012.20093::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.012.20095::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:17.012.20098::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:18.009.20044::~~continuous~~~</vuln:product>
      <vuln:product>cpe:/a:adobe:acrobat_reader_dc:18.009.20050::~~continuous~~~</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5061</vuln:cve-id>
    <vuln:published-datetime>2018-07-20T15:29:04.837-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T14:07:31.740-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T14:03:42.837-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-125"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104699" xml:lang="en">104699</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041250" xml:lang="en">1041250</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://helpx.adobe.com/security/products/acrobat/apsb18-21.html" xml:lang="en">https://helpx.adobe.com/security/products/acrobat/apsb18-21.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.zerodayinitiative.com/advisories/ZDI-18-675/" xml:lang="en">https://www.zerodayinitiative.com/advisories/ZDI-18-675/</vuln:reference>
    </vuln:references>
    <vuln:summary>Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5232">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:-"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.2.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.4.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.4.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.4.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.5.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:2.6.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.0.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.1.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.2.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.3.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.4.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.5.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.2_156"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.4::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.4::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.4::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.5::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.5::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.6.5::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.4::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.4::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.7.4::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.8.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.9.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.10.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.11::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.11::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.11::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.2::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.2::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.2::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.3::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.3::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.12.3::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.1::enterprise"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.1::professional"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.1::standard"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:3.13.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:4.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:5.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.0.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.12"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.13"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.14"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.3.15"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.12"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.13"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:6.4.14"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.10_"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.0.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.1.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.10"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.11"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.2.12"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.7"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.8"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.3.9"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.5"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.4.6"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:atlassian:jira:7.6.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:atlassian:jira:-</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.2.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.4.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.4.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.4.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.5.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:2.6.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.0.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.1.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.2.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.3.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.4.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.5.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.2_156</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.4::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.4::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.4::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.5::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.5::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.6.5::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.4::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.4::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.7.4::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.8.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.9.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.10.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.11::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.11::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.11::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.2::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.2::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.2::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.3::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.3::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.12.3::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.1::enterprise</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.1::professional</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.1::standard</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:3.13.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.0.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.1.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.2.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.3.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:4.4.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.0.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.1.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:5.2.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.0.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.1.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.2.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.12</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.13</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.14</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.3.15</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.12</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.13</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:6.4.14</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.10_</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.0.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.1.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.10</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.11</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.2.12</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.7</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.8</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.3.9</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.5</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.4.6</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.1</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.2</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.3</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.5.4</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.6.0</vuln:product>
      <vuln:product>cpe:/a:atlassian:jira:7.6.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5232</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T10:29:00.257-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T09:39:55.047-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T14:01:17.653-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://jira.atlassian.com/browse/JRASERVER-67410" xml:lang="en">https://jira.atlassian.com/browse/JRASERVER-67410</vuln:reference>
    </vuln:references>
    <vuln:summary>The EditIssue.jspa resource in Atlassian Jira before version 7.6.7 and from version 7.7.0 before version 7.10.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the issuetype parameter.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5384">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-5384</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T11:29:01.030-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T10:56:03.303-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T08:49:09.107-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-89"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/103544" xml:lang="en">103544</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://medium.com/@evstykas/pwning-ships-vsat-for-fun-and-profit-ba0fe9f42fb3" xml:lang="en">https://medium.com/@evstykas/pwning-ships-vsat-for-fun-and-profit-ba0fe9f42fb3</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://packetstormsecurity.com/files/146506/Navarino-Infinity-Blind-SQL-Injection-Session-Fixation.html" xml:lang="en">https://packetstormsecurity.com/files/146506/Navarino-Infinity-Blind-SQL-Injection-Session-Fixation.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CERT-VN</vuln:source>
      <vuln:reference href="https://www.kb.cert.org/vuls/id/184077" xml:lang="en">VU#184077</vuln:reference>
    </vuln:references>
    <vuln:summary>Navarino Infinity web interface up to version 2.2 exposes an unauthenticated script that is prone to blind sql injection. If successfully exploited the user can get info from the underlying postgresql database that could lead into to total compromise of the product. The said script is available with no authentication.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5385">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-5385</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T11:29:01.093-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T11:21:03.900-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-21T09:01:51.353-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-384"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/103544" xml:lang="en">103544</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://medium.com/@evstykas/pwning-ships-vsat-for-fun-and-profit-ba0fe9f42fb3" xml:lang="en">https://medium.com/@evstykas/pwning-ships-vsat-for-fun-and-profit-ba0fe9f42fb3</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://packetstormsecurity.com/files/146506/Navarino-Infinity-Blind-SQL-Injection-Session-Fixation.html" xml:lang="en">https://packetstormsecurity.com/files/146506/Navarino-Infinity-Blind-SQL-Injection-Session-Fixation.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CERT-VN</vuln:source>
      <vuln:reference href="https://www.kb.cert.org/vuls/id/184077" xml:lang="en">VU#184077</vuln:reference>
    </vuln:references>
    <vuln:summary>Navarino Infinity is prone to session fixation attacks. The server accepts the session ID as a GET parameter which can lead to bypassing the two factor authentication in some installations. This could lead to phishing attacks that can bypass the two factor authentication that is present in some installations.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5386">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:navarino:infinity:2.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:navarino:infinity:2.2</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5386</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T11:29:01.123-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:28:05.497-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T15:01:06.190-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-200"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/103544" xml:lang="en">103544</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://medium.com/@evstykas/pwning-ships-vsat-for-fun-and-profit-ba0fe9f42fb3" xml:lang="en">https://medium.com/@evstykas/pwning-ships-vsat-for-fun-and-profit-ba0fe9f42fb3</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://packetstormsecurity.com/files/146506/Navarino-Infinity-Blind-SQL-Injection-Session-Fixation.html" xml:lang="en">https://packetstormsecurity.com/files/146506/Navarino-Infinity-Blind-SQL-Injection-Session-Fixation.html</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CERT-VN</vuln:source>
      <vuln:reference href="https://www.kb.cert.org/vuls/id/184077" xml:lang="en">VU#184077</vuln:reference>
    </vuln:references>
    <vuln:summary>Some Navarino Infinity functions, up to version 2.2, placed in the URL can bypass any authentication mechanism leading to an information leak.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5530">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.3"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_websafe:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_websafe:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_websafe:12.1.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_websafe:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_websafe:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_websafe:12.1.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5530</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T10:29:00.197-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T15:45:36.487-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T17:07:05.677-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-400"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104908" xml:lang="en">104908</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K45611803" xml:lang="en">https://support.f5.com/csp/article/K45611803</vuln:reference>
    </vuln:references>
    <vuln:summary>F5 BIG-IP 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, or 11.6.0-11.6.3.1 virtual servers with HTTP/2 profiles enabled are vulnerable to "HPACK Bomb".</vuln:summary>
  </entry>
  <entry id="CVE-2018-5531">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.5.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.3"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:11.3.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.2.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:11.3.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5531</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T10:29:00.243-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T12:30:28.707-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.1</cvss:score>
        <cvss:access-vector>ADJACENT_NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T09:26:47.727-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K64721111" xml:lang="en">https://support.f5.com/csp/article/K64721111</vuln:reference>
    </vuln:references>
    <vuln:summary>Through undisclosed methods, on F5 BIG-IP 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.1, or 11.2.1-11.5.6, adjacent network attackers can cause a denial of service for VCMP guest and host systems. Attack must be sourced from adjacent network (layer 2).</vuln:summary>
  </entry>
  <entry id="CVE-2018-5532">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_fraud_protection_service:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.2.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_fraud_protection_service:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:13.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5532</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T10:29:00.573-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T14:39:25.210-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:26:30.003-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-254"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041345" xml:lang="en">1041345</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K48224824" xml:lang="en">https://support.f5.com/csp/article/K48224824</vuln:reference>
    </vuln:references>
    <vuln:summary>On F5 BIG-IP 13.0.0, 12.1.0-12.1.2, 11.6.0-11.6.3.1, or 11.2.1-11.5.6 a domain name cached within the DNS Cache of TMM may continue to be resolved by the cache even after the parent server revokes the record, if the DNS Cache is receiving a stream of requests for the cached name.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5533">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_fraud_protection_service:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_fraud_protection_service:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:13.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5533</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T10:29:00.607-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:11:14.907-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T14:51:08.657-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041342" xml:lang="en">1041342</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K45325728" xml:lang="en">https://support.f5.com/csp/article/K45325728</vuln:reference>
    </vuln:references>
    <vuln:summary>Under certain conditions on F5 BIG-IP 13.0.0, 12.1.0-12.1.2, 11.6.0-11.6.3.1, or 11.5.0-11.5.6, TMM may core while processing SSL forward proxy traffic.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5534">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_fraud_protection_service:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:13.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_fraud_protection_service:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:13.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:13.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5534</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T10:29:00.653-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:17:31.797-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T15:04:09.117-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041343" xml:lang="en">1041343</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K64552448" xml:lang="en">https://support.f5.com/csp/article/K64552448</vuln:reference>
    </vuln:references>
    <vuln:summary>Under certain conditions on F5 BIG-IP 13.1.0-13.1.0.5, 13.0.0, 12.1.0-12.1.3.1, 11.6.0-11.6.3.1, or 11.5.0-11.5.6, TMM may core while processing SSL forward proxy traffic.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5535">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_fraud_protection_service:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:14.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:14.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:14.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:14.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:14.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:14.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:14.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_fraud_protection_service:14.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:14.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:14.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:14.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:14.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:14.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5535</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T10:29:00.700-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T15:46:07.583-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T15:23:51.457-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041344" xml:lang="en">1041344</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K19634255" xml:lang="en">https://support.f5.com/csp/article/K19634255</vuln:reference>
    </vuln:references>
    <vuln:summary>On F5 BIG-IP 13.0.0-13.1.0, 12.1.0-12.1.3, or 11.2.1-11.6.3 specifically crafted HTTP responses, when processed by a Virtual Server with an associated QoE profile that has Video enabled, may cause TMM to incorrectly buffer response data causing the TMM to restart resulting in a Denial of Service.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5536">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:14.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:14.0.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5536</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T10:29:00.290-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:12:30.957-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T12:02:55.610-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-399"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104922" xml:lang="en">104922</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K27391542" xml:lang="en">https://support.f5.com/csp/article/K27391542</vuln:reference>
    </vuln:references>
    <vuln:summary>A remote attacker via undisclosed measures, may be able to exploit an F5 BIG-IP APM 13.0.0-13.1.0.7 or 12.1.0-12.1.3.5 virtual server configured with an APM per-request policy object and cause a memory leak in the APM module.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5537">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:10.2.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.0.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.2.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.5.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.3"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:11.3.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_websafe:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_websafe:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_websafe:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_websafe:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_websafe:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_websafe:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_websafe:12.1.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:10.2.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.2.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_websafe:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_websafe:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_websafe:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_websafe:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_websafe:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_websafe:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_websafe:12.1.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5537</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T10:29:00.337-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T13:53:09.573-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>2.6</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>HIGH</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T13:40:20.963-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K94105051" xml:lang="en">https://support.f5.com/csp/article/K94105051</vuln:reference>
    </vuln:references>
    <vuln:summary>A remote attacker may be able to disrupt services on F5 BIG-IP 13.0.0-13.1.0.5, 12.1.0-12.1.3.5, 11.6.0-11.6.3.1, or 11.2.1-11.5.6 if the TMM virtual server is configured with a HTML or a Rewrite profile. TMM may restart while processing some specially prepared HTML content from the back end.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5538">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:cve-id>CVE-2018-5538</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T10:29:00.383-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T14:11:20.070-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>4.3</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T13:39:04.947-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-254"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K45435121" xml:lang="en">https://support.f5.com/csp/article/K45435121</vuln:reference>
    </vuln:references>
    <vuln:summary>On F5 BIG-IP DNS 13.1.0-13.1.0.7, 12.1.3-12.1.3.5, DNS Express / DNS Zones accept NOTIFY messages on the management interface from source IP addresses not listed in the 'Allow NOTIFY From' configuration parameter when the db variable "dnsexpress.notifyport" is set to any value other than the default of "0".</vuln:summary>
  </entry>
  <entry id="CVE-2018-5539">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5539</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T10:29:00.430-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T14:00:44.833-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T13:01:46.290-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104921" xml:lang="en">104921</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K75432956" xml:lang="en">https://support.f5.com/csp/article/K75432956</vuln:reference>
    </vuln:references>
    <vuln:summary>Under certain conditions, on F5 BIG-IP ASM 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.1, 11.5.1-11.5.6, or 11.2.1, when processing CSRF protections, the BIG-IP ASM bd process may restart and produce a core file.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5540">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:enterprise_manager:3.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-iq_cloud_and_orchestration:1.0.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-iq_cloud_and_orchestration:1.0.0</vuln:product>
      <vuln:product>cpe:/a:f5:enterprise_manager:3.1.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5540</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T10:29:00.730-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T15:45:46.677-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>2.1</cvss:score>
        <cvss:access-vector>LOCAL</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T16:25:42.367-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-264"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104920" xml:lang="en">104920</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041340" xml:lang="en">1041340</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041341" xml:lang="en">1041341</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K82038789" xml:lang="en">https://support.f5.com/csp/article/K82038789</vuln:reference>
    </vuln:references>
    <vuln:summary>On F5 BIG-IP 13.0.0-13.0.1, 12.1.0-12.1.3.3, 11.6.0-11.6.3.1, or 11.5.1-11.5.6, Enterprise Manager 3.1.1, BIG-IQ Centralized Management 5.0.0-5.1.0, BIG-IQ Cloud and Orchestration 1.0.0, or F5 iWorkflow 2.1.0-2.3.0 the big3d process does not irrevocably minimize group privileges at start up.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5541">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.1</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5541</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T10:29:00.477-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:17:26.803-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T12:52:09.723-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-400"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104906" xml:lang="en">104906</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K12403422" xml:lang="en">https://support.f5.com/csp/article/K12403422</vuln:reference>
    </vuln:references>
    <vuln:summary>When F5 BIG-IP ASM 13.0.0-13.1.0.1, 12.1.0-12.1.3.5, 11.6.0-11.6.3.1, or 11.5.1-11.5.6 is processing HTTP requests, an unusually large number of parameters can cause excessive CPU usage in the BIG-IP ASM bd process.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5542">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_local_traffic_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_analytics:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_access_policy_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_application_security_manager:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_domain_name_system:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_edge_gateway:11.5.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false"/>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_global_traffic_manager:12.1.2"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_link_controller:12.1.1"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.3.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.3"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:11.2.1"/>
        <cpe-lang:fact-ref name="cpe:/a:f5:big-ip_webaccelerator:11.3.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_access_policy_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_advanced_firewall_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_analytics:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_acceleration_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_application_security_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_domain_name_system:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_edge_gateway:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_global_traffic_manager:12.1.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_link_controller:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_local_traffic_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.3.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.4.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.4</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.5.5</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:11.6.2</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.0</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_policy_enforcement_manager:12.1.3</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:11.2.1</vuln:product>
      <vuln:product>cpe:/a:f5:big-ip_webaccelerator:11.3.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-5542</vuln:cve-id>
    <vuln:published-datetime>2018-07-25T10:29:00.540-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T13:13:56.157-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.8</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-17T12:22:54.723-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-20"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://support.f5.com/csp/article/K05112543" xml:lang="en">https://support.f5.com/csp/article/K05112543</vuln:reference>
    </vuln:references>
    <vuln:summary>F5 BIG-IP 13.0.0-13.0.1, 12.1.0-12.1.3.6, or 11.2.1-11.6.3.2 HTTPS health monitors do not validate the identity of the monitored server.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5837">
    <vuln:cve-id>CVE-2018-5837</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:02.167-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:02.167-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-07-01#qualcomm-closed-source-components" xml:lang="en">https://source.android.com/security/bulletin/2018-07-01#qualcomm-closed-source-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version IPQ8074, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6574AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, Snapdragon_High_Med_2016, MAC address randomization performed during probe requests is not done properly due to a flawed RNG which produced repeating output much earlier than expected.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5871">
    <vuln:cve-id>CVE-2018-5871</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T09:29:02.323-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T09:29:02.340-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components" xml:lang="en">https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.qualcomm.com/company/product-security/bulletins" xml:lang="en">https://www.qualcomm.com/company/product-security/bulletins</vuln:reference>
    </vuln:references>
    <vuln:summary>In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCA6574AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820A, SD 835, SD 845, SD 850, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, Snapdragon_High_Med_2016, MAC address randomization performed during probe requests (for privacy reasons) is not done properly due to a flawed RNG which produces repeating output much earlier than expected.</vuln:summary>
  </entry>
  <entry id="CVE-2018-5905">
    <vuln:cve-id>CVE-2018-5905</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:02.240-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:20.593-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://support.blackberry.com/kb/articleDetail?articleNumber=000051163" xml:lang="en">http://support.blackberry.com/kb/articleDetail?articleNumber=000051163</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.android.com/security/bulletin/pixel/2018-08-01#qualcomm-components" xml:lang="en">https://source.android.com/security/bulletin/pixel/2018-08-01#qualcomm-components</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=6eb2f4f6fde1b210712d6ac66b40b9e7684d77db" xml:lang="en">https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=6eb2f4f6fde1b210712d6ac66b40b9e7684d77db</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" xml:lang="en">https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin</vuln:reference>
    </vuln:references>
    <vuln:summary>In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a race condition while accessing num of clients in DIAG services can lead to out of boundary access.</vuln:summary>
  </entry>
  <entry id="CVE-2018-6500">
    <vuln:cve-id>CVE-2018-6500</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T12:29:00.477-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T12:29:00.477-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03245142" xml:lang="en">https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03245142</vuln:reference>
    </vuln:references>
    <vuln:summary>A potential Directory Traversal Security vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be remotely exploited to allow Directory Traversal.</vuln:summary>
  </entry>
  <entry id="CVE-2018-6501">
    <vuln:cve-id>CVE-2018-6501</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T12:29:00.573-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T12:29:00.587-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03245142" xml:lang="en">https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03245142</vuln:reference>
    </vuln:references>
    <vuln:summary>Potential security vulnerability of Insufficient Access Controls has been identified in ArcSight Management Center (ArcMC) for versions prior to 2.81. This vulnerability could be exploited to allow for insufficient access controls.</vuln:summary>
  </entry>
  <entry id="CVE-2018-6502">
    <vuln:cve-id>CVE-2018-6502</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T15:29:00.813-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:29:00.813-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03245142" xml:lang="en">https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03245142</vuln:reference>
    </vuln:references>
    <vuln:summary>A potential Reflected Cross-Site Scripting (XSS) Security vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Reflected Cross-site Scripting (XSS).</vuln:summary>
  </entry>
  <entry id="CVE-2018-6503">
    <vuln:cve-id>CVE-2018-6503</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T15:29:00.923-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:29:00.940-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03245142" xml:lang="en">https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03245142</vuln:reference>
    </vuln:references>
    <vuln:summary>A potential Access Control vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for vulnerable Access Controls.</vuln:summary>
  </entry>
  <entry id="CVE-2018-6504">
    <vuln:cve-id>CVE-2018-6504</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T15:29:01.033-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:29:01.033-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03245142" xml:lang="en">https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03245142</vuln:reference>
    </vuln:references>
    <vuln:summary>A potential Cross-Site Request Forgery (CSRF) vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Cross-Site Request Forgery (CSRF).</vuln:summary>
  </entry>
  <entry id="CVE-2018-6505">
    <vuln:cve-id>CVE-2018-6505</vuln:cve-id>
    <vuln:published-datetime>2018-09-20T15:29:01.143-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T15:29:01.143-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03245142" xml:lang="en">https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03245142</vuln:reference>
    </vuln:references>
    <vuln:summary>A potential Unauthenticated File Download vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Unauthenticated File Downloads.</vuln:summary>
  </entry>
  <entry id="CVE-2018-6677">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:mcafee:mcafee_web_gateway:7.8.1.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:mcafee:mcafee_web_gateway:7.8.1.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-6677</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T09:29:00.373-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T12:21:51.417-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>9.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>COMPLETE</cvss:confidentiality-impact>
        <cvss:integrity-impact>COMPLETE</cvss:integrity-impact>
        <cvss:availability-impact>COMPLETE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T16:03:44.807-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-22"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104893" xml:lang="en">104893</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10245" xml:lang="en">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10245</vuln:reference>
    </vuln:references>
    <vuln:summary>Directory Traversal vulnerability in the administrative user interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to gain elevated privileges via unspecified vectors.</vuln:summary>
  </entry>
  <entry id="CVE-2018-6678">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:mcafee:mcafee_web_gateway:7.8.1.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:mcafee:mcafee_web_gateway:7.8.1.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-6678</vuln:cve-id>
    <vuln:published-datetime>2018-07-23T09:29:00.407-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T16:06:09.030-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>6.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-19T12:27:57.467-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-77"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104893" xml:lang="en">104893</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10245" xml:lang="en">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10245</vuln:reference>
    </vuln:references>
    <vuln:summary>Configuration/Environment manipulation vulnerability in the administrative interface in McAfee Web Gateway (MWG) MWG 7.8.1.x allows authenticated administrator users to execute arbitrary commands via unspecified vectors.</vuln:summary>
  </entry>
  <entry id="CVE-2018-6681">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:mcafee:network_security_manager:9.1.7.11"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:mcafee:network_security_manager:9.1.7.11</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-6681</vuln:cve-id>
    <vuln:published-datetime>2018-07-17T09:29:00.217-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-17T12:54:26.087-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>3.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>MEDIUM</cvss:access-complexity>
        <cvss:authentication>SINGLE_INSTANCE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-13T12:06:10.060-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-79"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10244" xml:lang="en">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10244</vuln:reference>
    </vuln:references>
    <vuln:summary>Abuse of Functionality vulnerability in the web interface in McAfee Network Security Management (NSM) 9.1.7.11 and earlier allows authenticated users to allow arbitrary HTML code to be reflected in the response web page via appliance web interface.</vuln:summary>
  </entry>
  <entry id="CVE-2018-6690">
    <vuln:cve-id>CVE-2018-6690</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T18:29:00.413-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T18:29:00.413-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10250" xml:lang="en">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10250</vuln:reference>
    </vuln:references>
    <vuln:summary>Accessing, modifying, or executing executable files vulnerability in Microsoft Windows client in McAfee Application and Change Control (MACC) 8.0.0 Hotfix 4 and earlier allows authenticated users to execute arbitrary code via file transfer from external system.</vuln:summary>
  </entry>
  <entry id="CVE-2018-6693">
    <vuln:cve-id>CVE-2018-6693</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T17:29:04.183-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T17:29:04.183-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10248" xml:lang="en">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10248</vuln:reference>
    </vuln:references>
    <vuln:summary>An unprivileged user can delete arbitrary files on a Linux system running ENSLTP 10.5.1, 10.5.0, and 10.2.3 Hotfix 1246778 and earlier. By exploiting a time of check to time of use (TOCTOU) race condition during a specific scanning sequence, the unprivileged user is able to perform a privilege escalation to delete arbitrary files.</vuln:summary>
  </entry>
  <entry id="CVE-2018-7602">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:7.0"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:8.0"/>
        <cpe-lang:fact-ref name="cpe:/o:debian:debian_linux:9.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:6.38"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:alpha1"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:alpha2"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:alpha3"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:alpha4"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:alpha5"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:alpha6"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:alpha7"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:beta1"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:beta2"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:beta3"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:dev"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:rc1"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:rc2"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:rc3"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.0:rc4"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.1"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.2"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.3"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.4"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.5"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.6"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.7"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.8"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.9"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.10"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.11"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.12"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.13"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.14"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.15"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.16"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.17"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.18"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.19"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.20"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.21"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.22"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.23"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.24"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.25"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.26"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.27"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.28"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.29"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.30"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.31"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.32"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.33"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.34"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.35"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.36"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.37"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.38"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.40"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.41"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.42"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.43"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.44"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.50"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.51"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.52"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.53"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.54"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.55"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.56"/>
        <cpe-lang:fact-ref name="cpe:/a:drupal:drupal:7.57"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:drupal:drupal:6.38</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:alpha1</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:alpha2</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:alpha3</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:alpha4</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:alpha5</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:alpha6</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:alpha7</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:beta1</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:beta2</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:beta3</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:dev</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:rc1</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:rc2</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:rc3</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.0:rc4</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.1</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.2</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.3</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.4</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.5</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.6</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.7</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.8</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.9</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.10</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.11</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.12</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.13</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.14</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.15</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.16</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.17</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.18</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.19</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.20</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.21</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.22</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.23</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.24</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.25</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.26</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.27</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.28</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.29</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.30</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.31</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.32</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.33</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.34</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.35</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.36</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.37</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.38</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.40</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.41</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.42</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.43</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.44</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.50</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.51</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.52</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.53</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.54</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.55</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.56</vuln:product>
      <vuln:product>cpe:/a:drupal:drupal:7.57</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:7.0</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:8.0</vuln:product>
      <vuln:product>cpe:/o:debian:debian_linux:9.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-7602</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T13:29:00.373-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:17:22.737-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T12:42:57.580-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/103985" xml:lang="en">103985</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1040754" xml:lang="en">1040754</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.debian.org/debian-lts-announce/2018/04/msg00030.html" xml:lang="en">[debian-lts-announce] 20180426 [SECURITY] [DLA 1365-1] drupal7 security update</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>DEBIAN</vuln:source>
      <vuln:reference href="https://www.debian.org/security/2018/dsa-4180" xml:lang="en">DSA-4180</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://www.drupal.org/sa-core-2018-004" xml:lang="en">https://www.drupal.org/sa-core-2018-004</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/44542/" xml:lang="en">44542</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>EXPLOIT-DB</vuln:source>
      <vuln:reference href="https://www.exploit-db.com/exploits/44557/" xml:lang="en">44557</vuln:reference>
    </vuln:references>
    <vuln:summary>A remote code execution vulnerability exists within multiple subsystems of Drupal 7.x and 8.x. This potentially allows attackers to exploit multiple attack vectors on a Drupal site, which could result in the site being compromised. This vulnerability is related to Drupal core - Highly critical - Remote Code Execution - SA-CORE-2018-002. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild.</vuln:summary>
  </entry>
  <entry id="CVE-2018-7929">
    <vuln:cve-id>CVE-2018-7929</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T09:29:01.097-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T09:29:01.110-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180914-01-smartphone-en" xml:lang="en">http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180914-01-smartphone-en</vuln:reference>
    </vuln:references>
    <vuln:summary>Huawei Mate RS smartphones with the versions before NEO-AL00D 8.1.0.167(C786) have a lock-screen bypass vulnerability. An attacker could unlock and use the phone through certain operations.</vuln:summary>
  </entry>
  <entry id="CVE-2018-7991">
    <vuln:cve-id>CVE-2018-7991</vuln:cve-id>
    <vuln:published-datetime>2018-09-18T09:29:01.220-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T09:29:01.237-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180912-01-smartphone-en" xml:lang="en">http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180912-01-smartphone-en</vuln:reference>
    </vuln:references>
    <vuln:summary>Huawei smartphones Mate10 with versions earlier before ALP-AL00B 8.0.0.110(C00) have a Factory Reset Protection (FRP) bypass vulnerability. The system does not sufficiently verify the permission, an attacker uses a data cable to connect the smartphone to the computer and then perform some specific operations. Successful exploit could allow the attacker bypass the FRP protection to access the system setting page.</vuln:summary>
  </entry>
  <entry id="CVE-2018-8011">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:apache:http_server:2.4.33"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:apache:http_server:2.4.33</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-8011</vuln:cve-id>
    <vuln:published-datetime>2018-07-18T10:29:00.307-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-15T09:26:11.560-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>NONE</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-14T13:12:54.843-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-476"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>SECTRACK</vuln:source>
      <vuln:reference href="http://www.securitytracker.com/id/1041401" xml:lang="en">1041401</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-8011" xml:lang="en">https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2018-8011</vuln:reference>
    </vuln:references>
    <vuln:summary>By specially crafting HTTP requests, the mod_md challenge handler would dereference a NULL pointer and cause the child process to segfault. This could be used to DoS the server. Fixed in Apache HTTP Server 2.4.34 (Affected 2.4.33).</vuln:summary>
  </entry>
  <entry id="CVE-2018-8017">
    <vuln:cve-id>CVE-2018-8017</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T10:29:02.380-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T11:29:20.907-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.apache.org/thread.html/72df7a3f0dda49a912143a1404b489837a11f374dfd1961061873a91@%3Cdev.tika.apache.org%3E" xml:lang="en">[tika-dev] 20180919 [CVE-2018-8017] Apache Tika Denial of Service Vulnerability -- Potential Infinite Loop in IptcAnpaParser</vuln:reference>
    </vuln:references>
    <vuln:summary>In Apache Tika 1.2 to 1.18, a carefully crafted file can trigger an infinite loop in the IptcAnpaParser.</vuln:summary>
  </entry>
  <entry id="CVE-2018-8018">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="OR" negate="false">
        <cpe-lang:fact-ref name="cpe:/a:apache:ignite:2.5.0"/>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/a:apache:ignite:2.5.0</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-8018</vuln:cve-id>
    <vuln:published-datetime>2018-07-19T21:29:04.833-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-18T14:19:21.457-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-18T11:53:48.213-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-502"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/104911" xml:lang="en">104911</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.apache.org/thread.html/e0fdf53114a321142ecfa5cfa17658090f0b4e1677de431e329b37ab@%3Cdev.ignite.apache.org%3E" xml:lang="en">[ignite-dev] 20180719 [CVE-2018-8018] Possible Execution of Arbitrary Code via Apache Ignite GridClientJdkMarshaller</vuln:reference>
    </vuln:references>
    <vuln:summary>Apache Ignite 2.5 and earlier serialization mechanism does not have a list of classes allowed for serialization/deserialization, which makes it possible to run arbitrary code when 3-rd party vulnerable classes are present in Ignite classpath. The vulnerability can be exploited if the one sends a specially prepared form of a serialized object to GridClientJdkMarshaller deserialization endpoint.</vuln:summary>
  </entry>
  <entry id="CVE-2018-8023">
    <vuln:cve-id>CVE-2018-8023</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T09:29:01.140-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T09:29:01.140-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MLIST</vuln:source>
      <vuln:reference href="https://lists.apache.org/thread.html/9b9d3f6bd09f3ebd2284b82077033bdc71da550a1c4c010c2494acc3@%3Cdev.mesos.apache.org%3E" xml:lang="en">[dev] 20180921 CVE-2018-8023: A remote attacker can exploit a vulnerability in the JWT implementation to gain unauthenticated access to Mesos Executor HTTP API.</vuln:reference>
    </vuln:references>
    <vuln:summary>Apache Mesos can be configured to require authentication to call the Executor HTTP API using JSON Web Token (JWT). In Apache Mesos versions pre-1.4.2, 1.5.0, 1.5.1, 1.6.0 the comparison of the generated HMAC value against the provided signature in the JWT implementation used is vulnerable to a timing attack because instead of a constant-time string comparison routine a standard `==` operator has been used. A malicious actor can therefore abuse the timing difference of when the JWT validation function returns to reveal the correct HMAC value.</vuln:summary>
  </entry>
  <entry id="CVE-2018-8041">
    <vuln:cve-id>CVE-2018-8041</vuln:cve-id>
    <vuln:published-datetime>2018-09-17T10:29:00.920-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T06:29:19.487-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://camel.apache.org/security-advisories.data/CVE-2018-8041.txt.asc?version=1&amp;modificationDate=1536746339000&amp;api=v2" xml:lang="en">http://camel.apache.org/security-advisories.data/CVE-2018-8041.txt.asc?version=1&amp;modificationDate=1536746339000&amp;api=v2</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>BID</vuln:source>
      <vuln:reference href="http://www.securityfocus.com/bid/105352" xml:lang="en">105352</vuln:reference>
    </vuln:references>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="https://issues.apache.org/jira/browse/CAMEL-12630" xml:lang="en">https://issues.apache.org/jira/browse/CAMEL-12630</vuln:reference>
    </vuln:references>
    <vuln:summary>Apache Camel's Mail 2.20.0 through 2.20.3, 2.21.0 through 2.21.1 and 2.22.0 is vulnerable to path traversal.</vuln:summary>
  </entry>
  <entry id="CVE-2018-8851">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:echelon:smartserver_1_firmware:-"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:echelon:smartserver_1:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:echelon:smartserver_2:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:echelon:i.lon_100_firmware:-"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:echelon:i.lon_100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:echelon:i.lon_600_firmware:-"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:echelon:i.lon_600:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:echelon:i.lon_100_firmware:-</vuln:product>
      <vuln:product>cpe:/o:echelon:i.lon_600_firmware:-</vuln:product>
      <vuln:product>cpe:/o:echelon:smartserver_1_firmware:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-8851</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T13:29:00.353-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:58:55.573-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>5.0</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>NONE</cvss:integrity-impact>
        <cvss:availability-impact>NONE</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T13:26:06.323-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-255"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-200-03" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-200-03</vuln:reference>
    </vuln:references>
    <vuln:summary>Echelon SmartServer 1 all versions, SmartServer 2 all versions prior to release 4.11.007, i.LON 100 all versions, and i.LON 600 all versions. The devices store passwords in plaintext, which may allow an attacker with access to the configuration file to log into the SmartServer web user interface.</vuln:summary>
  </entry>
  <entry id="CVE-2018-8855">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:echelon:smartserver_1_firmware:-"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:echelon:smartserver_1:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:echelon:smartserver_2:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:echelon:i.lon_100_firmware:-"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:echelon:i.lon_100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:echelon:i.lon_600_firmware:-"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:echelon:i.lon_600:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:echelon:i.lon_100_firmware:-</vuln:product>
      <vuln:product>cpe:/o:echelon:i.lon_600_firmware:-</vuln:product>
      <vuln:product>cpe:/o:echelon:smartserver_1_firmware:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-8855</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T13:29:00.400-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:58:48.213-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T13:37:20.687-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-310"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-200-03" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-200-03</vuln:reference>
    </vuln:references>
    <vuln:summary>Echelon SmartServer 1 all versions, SmartServer 2 all versions prior to release 4.11.007, i.LON 100 all versions, and i.LON 600 all versions. The devices allow unencrypted Web connections by default, and devices can receive configuration and firmware updates by unsecure FTP.</vuln:summary>
  </entry>
  <entry id="CVE-2018-8859">
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:echelon:smartserver_1_firmware:-"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:echelon:smartserver_1:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false"/>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:echelon:smartserver_2:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:echelon:i.lon_100_firmware:-"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:echelon:i.lon_100:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-configuration id="http://nvd.nist.gov/">
      <cpe-lang:logical-test operator="AND" negate="false">
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/o:echelon:i.lon_600_firmware:-"/>
        </cpe-lang:logical-test>
        <cpe-lang:logical-test operator="OR" negate="false">
          <cpe-lang:fact-ref name="cpe:/h:echelon:i.lon_600:-"/>
        </cpe-lang:logical-test>
      </cpe-lang:logical-test>
    </vuln:vulnerable-configuration>
    <vuln:vulnerable-software-list>
      <vuln:product>cpe:/o:echelon:i.lon_100_firmware:-</vuln:product>
      <vuln:product>cpe:/o:echelon:i.lon_600_firmware:-</vuln:product>
      <vuln:product>cpe:/o:echelon:smartserver_1_firmware:-</vuln:product>
    </vuln:vulnerable-software-list>
    <vuln:cve-id>CVE-2018-8859</vuln:cve-id>
    <vuln:published-datetime>2018-07-24T13:29:00.430-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-20T14:58:35.790-04:00</vuln:last-modified-datetime>
    <vuln:cvss>
      <cvss:base_metrics>
        <cvss:score>7.5</cvss:score>
        <cvss:access-vector>NETWORK</cvss:access-vector>
        <cvss:access-complexity>LOW</cvss:access-complexity>
        <cvss:authentication>NONE</cvss:authentication>
        <cvss:confidentiality-impact>PARTIAL</cvss:confidentiality-impact>
        <cvss:integrity-impact>PARTIAL</cvss:integrity-impact>
        <cvss:availability-impact>PARTIAL</cvss:availability-impact>
        <cvss:source>http://nvd.nist.gov</cvss:source>
        <cvss:generated-on-datetime>2018-09-20T13:38:49.383-04:00</cvss:generated-on-datetime>
      </cvss:base_metrics>
    </vuln:cvss>
    <vuln:cwe id="CWE-287"/>
    <vuln:references xml:lang="en" reference_type="VENDOR_ADVISORY">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://ics-cert.us-cert.gov/advisories/ICSA-18-200-03" xml:lang="en">https://ics-cert.us-cert.gov/advisories/ICSA-18-200-03</vuln:reference>
    </vuln:references>
    <vuln:summary>Echelon SmartServer 1 all versions, SmartServer 2 all versions prior to release 4.11.007, i.LON 100 all versions, and i.LON 600 all versions. An attacker can bypass the required authentication specified in the security configuration file by including extra characters in the directory name when specifying the directory to be accessed. This vulnerability does not affect the i.LON 600 product.</vuln:summary>
  </entry>
  <entry id="CVE-2018-8889">
    <vuln:cve-id>CVE-2018-8889</vuln:cve-id>
    <vuln:published-datetime>2018-09-19T16:29:00.647-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-19T17:29:00.460-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>CONFIRM</vuln:source>
      <vuln:reference href="http://support.blackberry.com/kb/articleDetail?articleNumber=000051590&amp;language=en_US" xml:lang="en">http://support.blackberry.com/kb/articleDetail?articleNumber=000051590&amp;language=en_US</vuln:reference>
    </vuln:references>
    <vuln:summary>A directory traversal vulnerability in the Connect Service of the BlackBerry Enterprise Mobility Server (BEMS) 2.8.17.29 and earlier could allow an attacker to retrieve arbitrary files in the context of a BEMS administrator account.</vuln:summary>
  </entry>
  <entry id="CVE-2018-9282">
    <vuln:cve-id>CVE-2018-9282</vuln:cve-id>
    <vuln:published-datetime>2018-09-21T12:29:01.673-04:00</vuln:published-datetime>
    <vuln:last-modified-datetime>2018-09-21T12:29:01.687-04:00</vuln:last-modified-datetime>
    <vuln:references xml:lang="en" reference_type="UNKNOWN">
      <vuln:source>MISC</vuln:source>
      <vuln:reference href="https://www.bishopfox.com/news/2018/09/subsonic-6-1-1-multiple-vulnerabilities/" xml:lang="en">https://www.bishopfox.com/news/2018/09/subsonic-6-1-1-multiple-vulnerabilities/</vuln:reference>
    </vuln:references>
    <vuln:summary>An XSS issue was discovered in Subsonic Media Server 6.1.1. The podcast subscription form is affected by a stored XSS vulnerability in the add parameter to podcastReceiverAdmin.view; no administrator access is required. By injecting a JavaScript payload, this flaw could be used to manipulate a user's session, or elevate privileges by targeting an administrative user.</vuln:summary>
  </entry>
</nvd>