Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Save amandaw33/db0b009a81103e520f0772bd3ca0b3b0 to your computer and use it in GitHub Desktop.
Save amandaw33/db0b009a81103e520f0772bd3ca0b3b0 to your computer and use it in GitHub Desktop.
https://falcon.crowdstrike.com/spotlight-v2/vulnerabilities/group-by/cve?filter=status%3A!%27closed%27%2Bcve.id%3A%27CVE-2021-27104%27%2Bcve.id%3A%27CVE-2021-27102%27%2Bcve.id%3A%27CVE-2021-27101%27%2Bcve.id%3A%27CVE-2021-27103%27%2Bcve.id%3A%27CVE-2021-21017%27%2Bcve.id%3A%27CVE-2021-28550%27%2Bcve.id%3A%27CVE-2018-4939%27%2Bcve.id%3A%27CVE-2018-15961%27%2Bcve.id%3A%27CVE-2018-4878%27%2Bcve.id%3A%27CVE-2020-5735%27%2Bcve.id%3A%27CVE-2019-2215%27%2Bcve.id%3A%27CVE-2020-0041%27%2Bcve.id%3A%27CVE-2020-0069%27%2Bcve.id%3A%27CVE-2017-9805%27%2Bcve.id%3A%27CVE-2021-42013%27%2Bcve.id%3A%27CVE-2021-41773%27%2Bcve.id%3A%27CVE-2019-0211%27%2Bcve.id%3A%27CVE-2016-4437%27%2Bcve.id%3A%27CVE-2019-17558%27%2Bcve.id%3A%27CVE-2020-17530%27%2Bcve.id%3A%27CVE-2017-5638%27%2Bcve.id%3A%27CVE-2018-11776%27%2Bcve.id%3A%27CVE-2021-30858%27%2Bcve.id%3A%27CVE-2019-6223%27%2Bcve.id%3A%27CVE-2021-30860%27%2Bcve.id%3A%27CVE-2020-27930%27%2Bcve.id%3A%27CVE-2021-30807%27%2Bcve.id%3A%27CVE-2020-27950%27%2Bcve.id%3A%27CVE-2020-27932%27%2Bcve.id%3A%27CVE-2020-9818%27%2Bcve.id%3A%27CVE-2020-9819%27%2Bcve.id%3A%27CVE-2021-30762%27%2Bcve.id%3A%27CVE-2021-1782%27%2Bcve.id%3A%27CVE-2021-1870%27%2Bcve.id%3A%27CVE-2021-1871%27%2Bcve.id%3A%27CVE-2021-1879%27%2Bcve.id%3A%27CVE-2021-30661%27%2Bcve.id%3A%27CVE-2021-30666%27%2Bcve.id%3A%27CVE-2021-30713%27%2Bcve.id%3A%27CVE-2021-30657%27%2Bcve.id%3A%27CVE-2021-30665%27%2Bcve.id%3A%27CVE-2021-30663%27%2Bcve.id%3A%27CVE-2021-30761%27%2Bcve.id%3A%27CVE-2021-30869%27%2Bcve.id%3A%27CVE-2020-9859%27%2Bcve.id%3A%27CVE-2021-20090%27%2Bcve.id%3A%27CVE-2021-27562%27%2Bcve.id%3A%27CVE-2021-28664%27%2Bcve.id%3A%27CVE-2021-28663%27%2Bcve.id%3A%27CVE-2019-3398%27%2Bcve.id%3A%27CVE-2021-26084%27%2Bcve.id%3A%27CVE-2019-11580%27%2Bcve.id%3A%27CVE-2019-3396%27%2Bcve.id%3A%27CVE-2021-42258%27%2Bcve.id%3A%27CVE-2020-3452%27%2Bcve.id%3A%27CVE-2020-3580%27%2Bcve.id%3A%27CVE-2021-1497%27%2Bcve.id%3A%27CVE-2021-1498%27%2Bcve.id%3A%27CVE-2018-0171%27%2Bcve.id%3A%27CVE-2020-3118%27%2Bcve.id%3A%27CVE-2020-3566%27%2Bcve.id%3A%27CVE-2020-3569%27%2Bcve.id%3A%27CVE-2020-3161%27%2Bcve.id%3A%27CVE-2019-1653%27%2Bcve.id%3A%27CVE-2018-0296%27%2Bcve.id%3A%27CVE-2019-13608%27%2Bcve.id%3A%27CVE-2020-8193%27%2Bcve.id%3A%27CVE-2020-8195%27%2Bcve.id%3A%27CVE-2020-8196%27%2Bcve.id%3A%27CVE-2019-19781%27%2Bcve.id%3A%27CVE-2019-11634%27%2Bcve.id%3A%27CVE-2020-29557%27%2Bcve.id%3A%27CVE-2020-25506%27%2Bcve.id%3A%27CVE-2018-15811%27%2Bcve.id%3A%27CVE-2018-18325%27%2Bcve.id%3A%27CVE-2017-9822%27%2Bcve.id%3A%27CVE-2019-15752%27%2Bcve.id%3A%27CVE-2020-8515%27%2Bcve.id%3A%27CVE-2018-7600%27%2Bcve.id%3A%27CVE-2021-22205%27%2Bcve.id%3A%27CVE-2018-6789%27%2Bcve.id%3A%27CVE-2020-8657%27%2Bcve.id%3A%27CVE-2020-8655%27%2Bcve.id%3A%27CVE-2020-5902%27%2Bcve.id%3A%27CVE-2021-22986%27%2Bcve.id%3A%27CVE-2021-35464%27%2Bcve.id%3A%27CVE-2019-5591%27%2Bcve.id%3A%27CVE-2020-12812%27%2Bcve.id%3A%27CVE-2018-13379%27%2Bcve.id%3A%27CVE-2020-16010%27%2Bcve.id%3A%27CVE-2020-15999%27%2Bcve.id%3A%27CVE-2021-21166%27%2Bcve.id%3A%27CVE-2020-16017%27%2Bcve.id%3A%27CVE-2021-37976%27%2Bcve.id%3A%27CVE-2020-16009%27%2Bcve.id%3A%27CVE-2021-30632%27%2Bcve.id%3A%27CVE-2020-16013%27%2Bcve.id%3A%27CVE-2021-30633%27%2Bcve.id%3A%27CVE-2021-21148%27%2Bcve.id%3A%27CVE-2021-37973%27%2Bcve.id%3A%27CVE-2021-30551%27%2Bcve.id%3A%27CVE-2021-37975%27%2Bcve.id%3A%27CVE-2020-6418%27%2Bcve.id%3A%27CVE-2021-30554%27%2Bcve.id%3A%27CVE-2021-21206%27%2Bcve.id%3A%27CVE-2021-38000%27%2Bcve.id%3A%27CVE-2021-38003%27%2Bcve.id%3A%27CVE-2021-21224%27%2Bcve.id%3A%27CVE-2021-21193%27%2Bcve.id%3A%27CVE-2021-21220%27%2Bcve.id%3A%27CVE-2021-30563%27%2Bcve.id%3A%27CVE-2020-4430%27%2Bcve.id%3A%27CVE-2020-4427%27%2Bcve.id%3A%27CVE-2020-4428%27%2Bcve.id%3A%27CVE-2019-4716%27%2Bcve.id%3A%27CVE-2016-3715%27%2Bcve.id%3A%27CVE-2016-3718%27%2Bcve.id%3A%27CVE-2020-15505%27%2Bcve.id%3A%27CVE-2021-30116%27%2Bcve.id%3A%27CVE-2020-7961%27%2Bcve.id%3A%27CVE-2021-23874%27%2Bcve.id%3A%27CVE-2021-22506%27%2Bcve.id%3A%27CVE-2021-22502%27%2Bcve.id%3A%27CVE-2014-1812%27%2Bcve.id%3A%27CVE-2021-38647%27%2Bcve.id%3A%27CVE-2016-0167%27%2Bcve.id%3A%27CVE-2020-0878%27%2Bcve.id%3A%27CVE-2021-31955%27%2Bcve.id%3A%27CVE-2021-1647%27%2Bcve.id%3A%27CVE-2021-33739%27%2Bcve.id%3A%27CVE-2016-0185%27%2Bcve.id%3A%27CVE-2020-0683%27%2Bcve.id%3A%27CVE-2020-17087%27%2Bcve.id%3A%27CVE-2021-33742%27%2Bcve.id%3A%27CVE-2021-31199%27%2Bcve.id%3A%27CVE-2021-33771%27%2Bcve.id%3A%27CVE-2021-31956%27%2Bcve.id%3A%27CVE-2021-31201%27%2Bcve.id%3A%27CVE-2021-31979%27%2Bcve.id%3A%27CVE-2020-0938%27%2Bcve.id%3A%27CVE-2020-17144%27%2Bcve.id%3A%27CVE-2020-0986%27%2Bcve.id%3A%27CVE-2020-1020%27%2Bcve.id%3A%27CVE-2021-38645%27%2Bcve.id%3A%27CVE-2021-34523%27%2Bcve.id%3A%27CVE-2017-7269%27%2Bcve.id%3A%27CVE-2021-36948%27%2Bcve.id%3A%27CVE-2021-38649%27%2Bcve.id%3A%27CVE-2020-0688%27%2Bcve.id%3A%27CVE-2017-0143%27%2Bcve.id%3A%27CVE-2016-7255%27%2Bcve.id%3A%27CVE-2019-0708%27%2Bcve.id%3A%27CVE-2021-34473%27%2Bcve.id%3A%27CVE-2020-1464%27%2Bcve.id%3A%27CVE-2021-1732%27%2Bcve.id%3A%27CVE-2021-34527%27%2Bcve.id%3A%27CVE-2021-31207%27%2Bcve.id%3A%27CVE-2019-0803%27%2Bcve.id%3A%27CVE-2020-1040%27%2Bcve.id%3A%27CVE-2021-28310%27%2Bcve.id%3A%27CVE-2020-1350%27%2Bcve.id%3A%27CVE-2021-26411%27%2Bcve.id%3A%27CVE-2019-0859%27%2Bcve.id%3A%27CVE-2021-40444%27%2Bcve.id%3A%27CVE-2017-8759%27%2Bcve.id%3A%27CVE-2018-8653%27%2Bcve.id%3A%27CVE-2019-0797%27%2Bcve.id%3A%27CVE-2021-36942%27%2Bcve.id%3A%27CVE-2019-1215%27%2Bcve.id%3A%27CVE-2018-0798%27%2Bcve.id%3A%27CVE-2018-0802%27%2Bcve.id%3A%27CVE-2012-0158%27%2Bcve.id%3A%27CVE-2015-1641%27%2Bcve.id%3A%27CVE-2021-27085%27%2Bcve.id%3A%27CVE-2019-0541%27%2Bcve.id%3A%27CVE-2017-11882%27%2Bcve.id%3A%27CVE-2020-0674%27%2Bcve.id%3A%27CVE-2021-27059%27%2Bcve.id%3A%27CVE-2019-1367%27%2Bcve.id%3A%27CVE-2017-0199%27%2Bcve.id%3A%27CVE-2020-1380%27%2Bcve.id%3A%27CVE-2019-1429%27%2Bcve.id%3A%27CVE-2017-11774%27%2Bcve.id%3A%27CVE-2020-0968%27%2Bcve.id%3A%27CVE-2020-1472%27%2Bcve.id%3A%27CVE-2021-26855%27%2Bcve.id%3A%27CVE-2021-26858%27%2Bcve.id%3A%27CVE-2021-27065%27%2Bcve.id%3A%27CVE-2020-1054%27%2Bcve.id%3A%27CVE-2021-1675%27%2Bcve.id%3A%27CVE-2021-34448%27%2Bcve.id%3A%27CVE-2020-0601%27%2Bcve.id%3A%27CVE-2019-0604%27%2Bcve.id%3A%27CVE-2020-0646%27%2Bcve.id%3A%27CVE-2019-0808%27%2Bcve.id%3A%27CVE-2021-26857%27%2Bcve.id%3A%27CVE-2020-1147%27%2Bcve.id%3A%27CVE-2019-1214%27%2Bcve.id%3A%27CVE-2016-3235%27%2Bcve.id%3A%27CVE-2019-0863%27%2Bcve.id%3A%27CVE-2021-36955%27%2Bcve.id%3A%27CVE-2021-38648%27%2Bcve.id%3A%27CVE-2020-6819%27%2Bcve.id%3A%27CVE-2020-6820%27%2Bcve.id%3A%27CVE-2019-17026%27%2Bcve.id%3A%27CVE-2019-15949%27%2Bcve.id%3A%27CVE-2020-26919%27%2Bcve.id%3A%27CVE-2019-19356%27%2Bcve.id%3A%27CVE-2020-2555%27%2Bcve.id%3A%27CVE-2012-3152%27%2Bcve.id%3A%27CVE-2020-14871%27%2Bcve.id%3A%27CVE-2015-4852%27%2Bcve.id%3A%27CVE-2020-14750%27%2Bcve.id%3A%27CVE-2020-14882%27%2Bcve.id%3A%27CVE-2020-14883%27%2Bcve.id%3A%27CVE-2020-8644%27%2Bcve.id%3A%27CVE-2019-18935%27%2Bcve.id%3A%27CVE-2021-22893%27%2Bcve.id%3A%27CVE-2020-8243%27%2Bcve.id%3A%27CVE-2021-22900%27%2Bcve.id%3A%27CVE-2021-22894%27%2Bcve.id%3A%27CVE-2020-8260%27%2Bcve.id%3A%27CVE-2021-22899%27%2Bcve.id%3A%27CVE-2019-11510%27%2Bcve.id%3A%27CVE-2019-11539%27%2Bcve.id%3A%27CVE-2021-1906%27%2Bcve.id%3A%27CVE-2021-1905%27%2Bcve.id%3A%27CVE-2020-10221%27%2Bcve.id%3A%27CVE-2021-35395%27%2Bcve.id%3A%27CVE-2017-16651%27%2Bcve.id%3A%27CVE-2020-11652%27%2Bcve.id%3A%27CVE-2020-11651%27%2Bcve.id%3A%27CVE-2020-16846%27%2Bcve.id%3A%27CVE-2018-2380%27%2Bcve.id%3A%27CVE-2010-5326%27%2Bcve.id%3A%27CVE-2016-9563%27%2Bcve.id%3A%27CVE-2020-6287%27%2Bcve.id%3A%27CVE-2020-6207%27%2Bcve.id%3A%27CVE-2016-3976%27%2Bcve.id%3A%27CVE-2019-16256%27%2Bcve.id%3A%27CVE-2020-10148%27%2Bcve.id%3A%27CVE-2021-35211%27%2Bcve.id%3A%27CVE-2016-3643%27%2Bcve.id%3A%27CVE-2020-10199%27%2Bcve.id%3A%27CVE-2021-20021%27%2Bcve.id%3A%27CVE-2019-7481%27%2Bcve.id%3A%27CVE-2021-20022%27%2Bcve.id%3A%27CVE-2021-20023%27%2Bcve.id%3A%27CVE-2021-20016%27%2Bcve.id%3A%27CVE-2020-12271%27%2Bcve.id%3A%27CVE-2020-10181%27%2Bcve.id%3A%27CVE-2017-6327%27%2Bcve.id%3A%27CVE-2019-18988%27%2Bcve.id%3A%27CVE-2017-9248%27%2Bcve.id%3A%27CVE-2021-31755%27%2Bcve.id%3A%27CVE-2020-10987%27%2Bcve.id%3A%27CVE-2018-14558%27%2Bcve.id%3A%27CVE-2018-20062%27%2Bcve.id%3A%27CVE-2019-9082%27%2Bcve.id%3A%27CVE-2019-18187%27%2Bcve.id%3A%27CVE-2020-8467%27%2Bcve.id%3A%27CVE-2020-8468%27%2Bcve.id%3A%27CVE-2020-24557%27%2Bcve.id%3A%27CVE-2020-8599%27%2Bcve.id%3A%27CVE-2021-36742%27%2Bcve.id%3A%27CVE-2021-36741%27%2Bcve.id%3A%27CVE-2019-20085%27%2Bcve.id%3A%27CVE-2020-5849%27%2Bcve.id%3A%27CVE-2020-5847%27%2Bcve.id%3A%27CVE-2019-16759%27%2Bcve.id%3A%27CVE-2020-17496%27%2Bcve.id%3A%27CVE-2019-5544%27%2Bcve.id%3A%27CVE-2020-3992%27%2Bcve.id%3A%27CVE-2020-3950%27%2Bcve.id%3A%27CVE-2021-22005%27%2Bcve.id%3A%27CVE-2020-3952%27%2Bcve.id%3A%27CVE-2021-21972%27%2Bcve.id%3A%27CVE-2021-21985%27%2Bcve.id%3A%27CVE-2020-4006%27%2Bcve.id%3A%27CVE-2020-25213%27%2Bcve.id%3A%27CVE-2020-11738%27%2Bcve.id%3A%27CVE-2019-9978%27%2Bcve.id%3A%27CVE-2021-27561%27%2Bcve.id%3A%27CVE-2021-40539%27%2Bcve.id%3A%27CVE-2020-10189%27%2Bcve.id%3A%27CVE-2019-8394%27%2Bcve.id%3A%27CVE-2020-29583%27%2Bcve.id%3A%27CVE-2021-22204%27%2Bcve.id%3A%27CVE-2021-40449%27%2Bcve.id%3A%27CVE-2021-42321%27%2Bcve.id%3A%27CVE-2021-42292%27%2Bcve.id%3A%27CVE-2020-11261%27%2Bcve.id%3A%27CVE-2018-14847%27%2Bcve.id%3A%27CVE-2021-37415%27%2Bcve.id%3A%27CVE-2021-40438%27%2Bcve.id%3A%27CVE-2021-44077%27%2Bcve.id%3A%27CVE-2021-44515%27%2Bcve.id%3A%27CVE-2019-13272%27%2Bcve.id%3A%27CVE-2021-35394%27%2Bcve.id%3A%27CVE-2019-7238%27%2Bcve.id%3A%27CVE-2019-0193%27%2Bcve.id%3A%27CVE-2021-44168%27%2Bcve.id%3A%27CVE-2017-17562%27%2Bcve.id%3A%27CVE-2017-12149%27%2Bcve.id%3A%27CVE-2010-1871%27%2Bcve.id%3A%27CVE-2020-17463%27%2Bcve.id%3A%27CVE-2020-8816%27%2Bcve.id%3A%27CVE-2019-10758%27%2Bcve.id%3A%27CVE-2021-44228%27%2Bcve.id%3A%27CVE-2021-43890%27%2Bcve.id%3A%27CVE-2021-4102%27%2Bcve.id%3A%27CVE-2021-22017%27%2Bcve.id%3A%27CVE-2021-36260%27%2Bcve.id%3A%27CVE-2020-6572%27%2Bcve.id%3A%27CVE-2019-1458%27%2Bcve.id%3A%27CVE-2013-3900%27%2Bcve.id%3A%27CVE-2019-2725%27%2Bcve.id%3A%27CVE-2019-9670%27%2Bcve.id%3A%27CVE-2018-13382%27%2Bcve.id%3A%27CVE-2018-13383%27%2Bcve.id%3A%27CVE-2019-1579%27%2Bcve.id%3A%27CVE-2019-10149%27%2Bcve.id%3A%27CVE-2015-7450%27%2Bcve.id%3A%27CVE-2017-1000486%27%2Bcve.id%3A%27CVE-2019-7609%27%2Bcve.id%3A%27CVE-2021-27860%27%2Bcve.id%3A%27CVE-2021-32648%27%2Bcve.id%3A%27CVE-2021-25296%27%2Bcve.id%3A%27CVE-2021-25297%27%2Bcve.id%3A%27CVE-2021-25298%27%2Bcve.id%3A%27CVE-2021-40870%27%2Bcve.id%3A%27CVE-2021-33766%27%2Bcve.id%3A%27CVE-2021-21975%27%2Bcve.id%3A%27CVE-2021-21315%27%2Bcve.id%3A%27CVE-2021-22991%27%2Bcve.id%3A%27CVE-2020-14864%27%2Bcve.id%3A%27CVE-2020-13671%27%2Bcve.id%3A%27CVE-2020-11978%27%2Bcve.id%3A%27CVE-2020-13927%27%2Bcve.id%3A%27CVE-2006-1547%27%2Bcve.id%3A%27CVE-2012-0391%27%2Bcve.id%3A%27CVE-2018-8453%27%2Bcve.id%3A%27CVE-2021-35247%27%2Bcve.id%3A%27CVE-2022-22587%27%2Bcve.id%3A%27CVE-2021-20038%27%2Bcve.id%3A%27CVE-2020-5722%27%2Bcve.id%3A%27CVE-2020-0787%27%2Bcve.id%3A%27CVE-2017-5689%27%2Bcve.id%3A%27CVE-2014-1776%27%2Bcve.id%3A%27CVE-2014-6271%27%2Bcve.id%3A%27CVE-2014-7169%27%2Bcve.id%3A%27CVE-2022-21882%27%2Bcve.id%3A%27CVE-2021-36934%27%2Bcve.id%3A%27CVE-2020-0796%27%2Bcve.id%3A%27CVE-2018-1000861%27%2Bcve.id%3A%27CVE-2017-9791%27%2Bcve.id%3A%27CVE-2017-8464%27%2Bcve.id%3A%27CVE-2017-10271%27%2Bcve.id%3A%27CVE-2017-0263%27%2Bcve.id%3A%27CVE-2017-0262%27%2Bcve.id%3A%27CVE-2017-0145%27%2Bcve.id%3A%27CVE-2017-0144%27%2Bcve.id%3A%27CVE-2016-3088%27%2Bcve.id%3A%27CVE-2015-2051%27%2Bcve.id%3A%27CVE-2015-1635%27%2Bcve.id%3A%27CVE-2015-1130%27%2Bcve.id%3A%27CVE-2014-4404%27%2Bcve.id%3A%27CVE-2022-22620%27%2Bcve.id%3A%27CVE-2022-24086%27%2Bcve.id%3A%27CVE-2022-0609%27%2Bcve.id%3A%27CVE-2019-0752%27%2Bcve.id%3A%27CVE-2018-8174%27%2Bcve.id%3A%27CVE-2018-20250%27%2Bcve.id%3A%27CVE-2018-15982%27%2Bcve.id%3A%27CVE-2017-9841%27%2Bcve.id%3A%27CVE-2014-1761%27%2Bcve.id%3A%27CVE-2013-3906%27%2Bcve.id%3A%27CVE-2022-23131%27%2Bcve.id%3A%27CVE-2022-23134%27%2Bcve.id%3A%27CVE-2022-24682%27%2Bcve.id%3A%27CVE-2017-8570%27%2Bcve.id%3A%27CVE-2017-0222%27%2Bcve.id%3A%27CVE-2014-6352%27
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment