U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Official Vendor Comments

NVD provides the software industry an open forum to comment upon the vulnerabilities discovered in their products. Software vendors have the deepest knowledge about their products and thus are uniquely positioned to comment on their vulnerabilities.

Organizations can use this service in a variety of ways. For example, they can provide configuration and remediation guidance, clarify vulnerability applicability, provide deeper vulnerability analysis, dispute third party vulnerability information, and explain vulnerability impact.

The CVES API returns all comments within the optional vendorComments object. Until late 2023, the complete set of comments is available as an XML feed from the NVD data feed page. They are also enumerated below. We encourage other vulnerability databases and services to incorporate Official Vendor Comments alongside their CVE descriptions. The comments are also available on the respective NVD vulnerability summary pages (e.g., https://nvd.nist.gov/vuln/detail/CVE-2006-4124).

Software development organizations can submit official comments by contacting NVD staff ( nvd@nist.gov). The capability exists both for organizations to manually submit comments and for organizations to log into NVD to issue and modify comments themselves. We recommend the log in capability for organizations that are affected by more than a few CVE vulnerabilities.

It is our hope that the software industry will actively participate in this open forum and that the Official Vendor Comments will be propagated throughout the 300+ products and services that use the CVE standard.


The total number of vendor comments is 1,486 (updated every 2 hours)

Vendor Comment CVEs
8e6 Technologies
abarcar Software
Acunetix Limited
Advanced Search Bar
AirMagnet
AlgoSec
Allied Telesyn
Apache
Apple
ASPPlayground.NET
Atlassian
Benson Solutions
Brooks Internet Software, Inc.
C-SAM
Caucho Technology
CCH Group
Centrify
Check Point
com_orgchart developer
ComCity LLC
Double-Take
Drake CMS
EAST Technologies
EPractize Labs Software
Flexera Software
Furukawa Electric
Glen Dimplex Deutschland GmbH
Group Logic
INCA Internet
Integration Matters
Intel
Jalios
Kwik-Pay
LANDESK
Lenovo
lepton-cms
Level Platforms
libevt
libfsntfs
liblnk
libpff
libredwg
LogMeIn
Mandriva
menalto
Morgan Stanley
OpenLDAP
openldap.org
openwebanalytics
Oracle
Pegasus Imaging Corp.
PNC
Polopoly
Portainer
PunBB
Quantum Corporation
Rave
Razor
Red Hat
CVE-1999-0523 CVE-1999-0524 CVE-1999-0997 CVE-1999-1572 CVE-2000-1137 CVE-2000-1199 CVE-2001-0187 CVE-2001-0935 CVE-2001-1507 CVE-2001-1534 CVE-2001-1556 CVE-2002-0004 CVE-2002-0389 CVE-2002-0497 CVE-2002-0510 CVE-2002-0639 CVE-2002-1642 CVE-2002-1648 CVE-2002-1649 CVE-2002-1650 CVE-2002-1850 CVE-2002-1903 CVE-2002-2013 CVE-2002-2043 CVE-2002-2061 CVE-2002-2103 CVE-2002-2196 CVE-2002-2204 CVE-2002-2210 CVE-2003-0131 CVE-2003-0147 CVE-2003-0192 CVE-2003-0367 CVE-2003-0427 CVE-2003-0543 CVE-2003-0544 CVE-2003-0545 CVE-2003-0618 CVE-2003-0682 CVE-2003-0693 CVE-2003-0695 CVE-2003-0857 CVE-2003-0860 CVE-2003-0861 CVE-2003-0863 CVE-2003-0885 CVE-2003-1138 CVE-2003-1307 CVE-2003-1308 CVE-2003-1331 CVE-2003-1557 CVE-2003-1562 CVE-2004-0079 CVE-2004-0112 CVE-2004-0174 CVE-2004-0175 CVE-2004-0230 CVE-2004-0603 CVE-2004-0687 CVE-2004-0688 CVE-2004-0806 CVE-2004-0811 CVE-2004-0829 CVE-2004-0914 CVE-2004-0941 CVE-2004-0967 CVE-2004-0971 CVE-2004-0975 CVE-2004-0976 CVE-2004-0996 CVE-2004-1002 CVE-2004-1020 CVE-2004-1051 CVE-2004-1063 CVE-2004-1064 CVE-2004-1170 CVE-2004-1177 CVE-2004-1185 CVE-2004-1186 CVE-2004-1287 CVE-2004-1296 CVE-2004-1307 CVE-2004-1377 CVE-2004-1392 CVE-2004-1653 CVE-2004-1717 CVE-2004-1808 CVE-2004-1880 CVE-2004-2300 CVE-2004-2320 CVE-2004-2343 CVE-2004-2546 CVE-2004-2654 CVE-2004-2680 CVE-2004-2731 CVE-2004-2760 CVE-2004-2761 CVE-2005-0085 CVE-2005-0109 CVE-2005-0256 CVE-2005-0373 CVE-2005-0468 CVE-2005-0469 CVE-2005-0488 CVE-2005-0602 CVE-2005-0605 CVE-2005-0758 CVE-2005-0953 CVE-2005-0988 CVE-2005-1038 CVE-2005-1111 CVE-2005-1119 CVE-2005-1194 CVE-2005-1228 CVE-2005-1229 CVE-2005-1306 CVE-2005-1344 CVE-2005-1544 CVE-2005-1704 CVE-2005-1705 CVE-2005-1730 CVE-2005-1751 CVE-2005-1753 CVE-2005-1797 CVE-2005-2069 CVE-2005-2096 CVE-2005-2475 CVE-2005-2541 CVE-2005-2547 CVE-2005-2642 CVE-2005-2666 CVE-2005-2693 CVE-2005-2797 CVE-2005-2798 CVE-2005-2929 CVE-2005-2946 CVE-2005-2959 CVE-2005-2968 CVE-2005-2969 CVE-2005-2975 CVE-2005-2976 CVE-2005-2991 CVE-2005-3011 CVE-2005-3054 CVE-2005-3120 CVE-2005-3183 CVE-2005-3186 CVE-2005-3191 CVE-2005-3192 CVE-2005-3193 CVE-2005-3258 CVE-2005-3319 CVE-2005-3391 CVE-2005-3392 CVE-2005-3582 CVE-2005-3624 CVE-2005-3625 CVE-2005-3626 CVE-2005-3627 CVE-2005-3628 CVE-2005-3964 CVE-2005-4158 CVE-2005-4268 CVE-2005-4348 CVE-2005-4442 CVE-2005-4636 CVE-2005-4667 CVE-2005-4745 CVE-2005-4746 CVE-2005-4784 CVE-2005-4807 CVE-2005-4808 CVE-2005-4835 CVE-2005-4881 CVE-2006-0043 CVE-2006-0097 CVE-2006-0151 CVE-2006-0225 CVE-2006-0236 CVE-2006-0321 CVE-2006-0405 CVE-2006-0454 CVE-2006-0459 CVE-2006-0553 CVE-2006-0576 CVE-2006-0670 CVE-2006-0730 CVE-2006-0743 CVE-2006-0883 CVE-2006-0903 CVE-2006-1014 CVE-2006-1015 CVE-2006-1017 CVE-2006-1057 CVE-2006-1058 CVE-2006-1095 CVE-2006-1168 CVE-2006-1174 CVE-2006-1251 CVE-2006-1494 CVE-2006-1542 CVE-2006-1549 CVE-2006-1608 CVE-2006-1624 CVE-2006-2050 CVE-2006-2073 CVE-2006-2083 CVE-2006-2193 CVE-2006-2194 CVE-2006-2369 CVE-2006-2414 CVE-2006-2440 CVE-2006-2450 CVE-2006-2502 CVE-2006-2563 CVE-2006-2607 CVE-2006-2656 CVE-2006-2660 CVE-2006-2754 CVE-2006-2789 CVE-2006-2906 CVE-2006-2916 CVE-2006-2937 CVE-2006-2940 CVE-2006-3005 CVE-2006-3011 CVE-2006-3018 CVE-2006-3083 CVE-2006-3093 CVE-2006-3145 CVE-2006-3174 CVE-2006-3334 CVE-2006-3376 CVE-2006-3378 CVE-2006-3459 CVE-2006-3460 CVE-2006-3461 CVE-2006-3462 CVE-2006-3463 CVE-2006-3464 CVE-2006-3465 CVE-2006-3467 CVE-2006-3469 CVE-2006-3486 CVE-2006-3587 CVE-2006-3588 CVE-2006-3619 CVE-2006-3626 CVE-2006-3672 CVE-2006-3731 CVE-2006-3738 CVE-2006-3742 CVE-2006-3743 CVE-2006-3744 CVE-2006-3747 CVE-2006-3835 CVE-2006-3879 CVE-2006-4031 CVE-2006-4095 CVE-2006-4096 CVE-2006-4124 CVE-2006-4144 CVE-2006-4146 CVE-2006-4181 CVE-2006-4226 CVE-2006-4227 CVE-2006-4262 CVE-2006-4310 CVE-2006-4334 CVE-2006-4335 CVE-2006-4336 CVE-2006-4337 CVE-2006-4338 CVE-2006-4339 CVE-2006-4343 CVE-2006-4433 CVE-2006-4434 CVE-2006-4447 CVE-2006-4481 CVE-2006-4513 CVE-2006-4514 CVE-2006-4572 CVE-2006-4600 CVE-2006-4623 CVE-2006-4624 CVE-2006-4625 CVE-2006-4790 CVE-2006-4806 CVE-2006-4807 CVE-2006-4808 CVE-2006-4809 CVE-2006-4810 CVE-2006-4811 CVE-2006-4812 CVE-2006-4814 CVE-2006-4842 CVE-2006-4924 CVE-2006-4925 CVE-2006-4980 CVE-2006-5051 CVE-2006-5052 CVE-2006-5158 CVE-2006-5159 CVE-2006-5160 CVE-2006-5173 CVE-2006-5178 CVE-2006-5214 CVE-2006-5215 CVE-2006-5229 CVE-2006-5297 CVE-2006-5298 CVE-2006-5397 CVE-2006-5456 CVE-2006-5465 CVE-2006-5466 CVE-2006-5467 CVE-2006-5619 CVE-2006-5633 CVE-2006-5649 CVE-2006-5701 CVE-2006-5706 CVE-2006-5749 CVE-2006-5751 CVE-2006-5753 CVE-2006-5757 CVE-2006-5779 CVE-2006-5794 CVE-2006-5823 CVE-2006-5864 CVE-2006-5868 CVE-2006-5870 CVE-2006-5876 CVE-2006-5969 CVE-2006-5974 CVE-2006-5989 CVE-2006-6015 CVE-2006-6027 CVE-2006-6053 CVE-2006-6054 CVE-2006-6056 CVE-2006-6057 CVE-2006-6097 CVE-2006-6101 CVE-2006-6102 CVE-2006-6103 CVE-2006-6105 CVE-2006-6106 CVE-2006-6107 CVE-2006-6142 CVE-2006-6143 CVE-2006-6144 CVE-2006-6169 CVE-2006-6235 CVE-2006-6236 CVE-2006-6297 CVE-2006-6303 CVE-2006-6304 CVE-2006-6305 CVE-2006-6332 CVE-2006-6383 CVE-2006-6385 CVE-2006-6493 CVE-2006-6628 CVE-2006-6660 CVE-2006-6698 CVE-2006-6719 CVE-2006-6772 CVE-2006-6811 CVE-2006-6921 CVE-2006-6939 CVE-2006-7051 CVE-2006-7098 CVE-2006-7108 CVE-2006-7139 CVE-2006-7175 CVE-2006-7177 CVE-2006-7178 CVE-2006-7179 CVE-2006-7180 CVE-2006-7204 CVE-2006-7205 CVE-2006-7221 CVE-2006-7232 CVE-2006-7236 CVE-2007-0003 CVE-2007-0010 CVE-2007-0061 CVE-2007-0062 CVE-2007-0063 CVE-2007-0080 CVE-2007-0086 CVE-2007-0103 CVE-2007-0104 CVE-2007-0157 CVE-2007-0227 CVE-2007-0235 CVE-2007-0240 CVE-2007-0247 CVE-2007-0248 CVE-2007-0448 CVE-2007-0453 CVE-2007-0454 CVE-2007-0455 CVE-2007-0493 CVE-2007-0537 CVE-2007-0650 CVE-2007-0653 CVE-2007-0654 CVE-2007-0770 CVE-2007-0822 CVE-2007-0823 CVE-2007-0905 CVE-2007-0911 CVE-2007-1001 CVE-2007-1030 CVE-2007-1036 CVE-2007-1199 CVE-2007-1218 CVE-2007-1287 CVE-2007-1322 CVE-2007-1366 CVE-2007-1375 CVE-2007-1376 CVE-2007-1378 CVE-2007-1379 CVE-2007-1380 CVE-2007-1381 CVE-2007-1383 CVE-2007-1396 CVE-2007-1399 CVE-2007-1401 CVE-2007-1411 CVE-2007-1412 CVE-2007-1413 CVE-2007-1420 CVE-2007-1452 CVE-2007-1453 CVE-2007-1454 CVE-2007-1460 CVE-2007-1461 CVE-2007-1475 CVE-2007-1484 CVE-2007-1521 CVE-2007-1522 CVE-2007-1564 CVE-2007-1565 CVE-2007-1581 CVE-2007-1582 CVE-2007-1584 CVE-2007-1649 CVE-2007-1700 CVE-2007-1701 CVE-2007-1709 CVE-2007-1710 CVE-2007-1716 CVE-2007-1717 CVE-2007-1730 CVE-2007-1734 CVE-2007-1741 CVE-2007-1742 CVE-2007-1743 CVE-2007-1777 CVE-2007-1824 CVE-2007-1825 CVE-2007-1835 CVE-2007-1862 CVE-2007-1883 CVE-2007-1884 CVE-2007-1885 CVE-2007-1886 CVE-2007-1887 CVE-2007-1888 CVE-2007-1889 CVE-2007-1890 CVE-2007-1900 CVE-2007-2026 CVE-2007-2027 CVE-2007-2030 CVE-2007-2052 CVE-2007-2176 CVE-2007-2231 CVE-2007-2241 CVE-2007-2243 CVE-2007-2263 CVE-2007-2264 CVE-2007-2348 CVE-2007-2353 CVE-2007-2407 CVE-2007-2437 CVE-2007-2444 CVE-2007-2448 CVE-2007-2452 CVE-2007-2453 CVE-2007-2510 CVE-2007-2511 CVE-2007-2519 CVE-2007-2583 CVE-2007-2645 CVE-2007-2683 CVE-2007-2691 CVE-2007-2692 CVE-2007-2693 CVE-2007-2721 CVE-2007-2727 CVE-2007-2741 CVE-2007-2748 CVE-2007-2756 CVE-2007-2768 CVE-2007-2833 CVE-2007-2844 CVE-2007-2872 CVE-2007-2878 CVE-2007-2893 CVE-2007-2925 CVE-2007-2926 CVE-2007-2930 CVE-2007-2953 CVE-2007-2958 CVE-2007-3007 CVE-2007-3008 CVE-2007-3104 CVE-2007-3105 CVE-2007-3108 CVE-2007-3126 CVE-2007-3143 CVE-2007-3144 CVE-2007-3149 CVE-2007-3205 CVE-2007-3278 CVE-2007-3279 CVE-2007-3280 CVE-2007-3294 CVE-2007-3303 CVE-2007-3372 CVE-2007-3375 CVE-2007-3378 CVE-2007-3380 CVE-2007-3472 CVE-2007-3473 CVE-2007-3474 CVE-2007-3475 CVE-2007-3476 CVE-2007-3477 CVE-2007-3478 CVE-2007-3506 CVE-2007-3508 CVE-2007-3513 CVE-2007-3564 CVE-2007-3568 CVE-2007-3634 CVE-2007-3635 CVE-2007-3636 CVE-2007-3642 CVE-2007-3719 CVE-2007-3728 CVE-2007-3731 CVE-2007-3739 CVE-2007-3740 CVE-2007-3781 CVE-2007-3782 CVE-2007-3790 CVE-2007-3798 CVE-2007-3799 CVE-2007-3806 CVE-2007-3820 CVE-2007-3843 CVE-2007-3844 CVE-2007-3845 CVE-2007-3852 CVE-2007-3919 CVE-2007-3920 CVE-2007-3961 CVE-2007-3962 CVE-2007-3997 CVE-2007-3998 CVE-2007-4033 CVE-2007-4038 CVE-2007-4039 CVE-2007-4044 CVE-2007-4045 CVE-2007-4049 CVE-2007-4091 CVE-2007-4133 CVE-2007-4138 CVE-2007-4211 CVE-2007-4224 CVE-2007-4225 CVE-2007-4229 CVE-2007-4251 CVE-2007-4255 CVE-2007-4351 CVE-2007-4465 CVE-2007-4476 CVE-2007-4507 CVE-2007-4559 CVE-2007-4565 CVE-2007-4567 CVE-2007-4568 CVE-2007-4571 CVE-2007-4573 CVE-2007-4584 CVE-2007-4599 CVE-2007-4601 CVE-2007-4652 CVE-2007-4657 CVE-2007-4658 CVE-2007-4659 CVE-2007-4660 CVE-2007-4661 CVE-2007-4662 CVE-2007-4663 CVE-2007-4721 CVE-2007-4730 CVE-2007-4752 CVE-2007-4782 CVE-2007-4783 CVE-2007-4784 CVE-2007-4825 CVE-2007-4826 CVE-2007-4840 CVE-2007-4841 CVE-2007-4849 CVE-2007-4850 CVE-2007-4887 CVE-2007-4889 CVE-2007-4904 CVE-2007-4965 CVE-2007-4987 CVE-2007-4990 CVE-2007-4995 CVE-2007-4996 CVE-2007-4998 CVE-2007-4999 CVE-2007-5007 CVE-2007-5020 CVE-2007-5045 CVE-2007-5079 CVE-2007-5080 CVE-2007-5081 CVE-2007-5087 CVE-2007-5137 CVE-2007-5191 CVE-2007-5236 CVE-2007-5237 CVE-2007-5266 CVE-2007-5267 CVE-2007-5268 CVE-2007-5333 CVE-2007-5360 CVE-2007-5377 CVE-2007-5378 CVE-2007-5424 CVE-2007-5471 CVE-2007-5501 CVE-2007-5502 CVE-2007-5601 CVE-2007-5653 CVE-2007-5708 CVE-2007-5729 CVE-2007-5730 CVE-2007-5741 CVE-2007-5769 CVE-2007-5795 CVE-2007-5797 CVE-2007-5848 CVE-2007-5849 CVE-2007-5894 CVE-2007-5896 CVE-2007-5898 CVE-2007-5900 CVE-2007-5901 CVE-2007-5902 CVE-2007-5935 CVE-2007-5936 CVE-2007-5937 CVE-2007-5963 CVE-2007-5965 CVE-2007-5966 CVE-2007-5970 CVE-2007-5971 CVE-2007-5972 CVE-2007-6025 CVE-2007-6039 CVE-2007-6109 CVE-2007-6113 CVE-2007-6199 CVE-2007-6200 CVE-2007-6203 CVE-2007-6209 CVE-2007-6227 CVE-2007-6278 CVE-2007-6279 CVE-2007-6283 CVE-2007-6286 CVE-2007-6303 CVE-2007-6304 CVE-2007-6313 CVE-2007-6341 CVE-2007-6348 CVE-2007-6358 CVE-2007-6417 CVE-2007-6420 CVE-2007-6423 CVE-2007-6434 CVE-2007-6514 CVE-2007-6591 CVE-2007-6598 CVE-2007-6715 CVE-2007-6720 CVE-2008-0009 CVE-2008-0010 CVE-2008-0053 CVE-2008-0122 CVE-2008-0145 CVE-2008-0163 CVE-2008-0166 CVE-2008-0171 CVE-2008-0172 CVE-2008-0226 CVE-2008-0227 CVE-2008-0352 CVE-2008-0414 CVE-2008-0455 CVE-2008-0456 CVE-2008-0495 CVE-2008-0564 CVE-2008-0594 CVE-2008-0599 CVE-2008-0600 CVE-2008-0674 CVE-2008-0883 CVE-2008-0891 CVE-2008-0992 CVE-2008-1026 CVE-2008-1033 CVE-2008-1070 CVE-2008-1071 CVE-2008-1072 CVE-2008-1078 CVE-2008-1142 CVE-2008-1145 CVE-2008-1198 CVE-2008-1199 CVE-2008-1218 CVE-2008-1294 CVE-2008-1309 CVE-2008-1364 CVE-2008-1372 CVE-2008-1382 CVE-2008-1384 CVE-2008-1391 CVE-2008-1447 CVE-2008-1483 CVE-2008-1514 CVE-2008-1530 CVE-2008-1552 CVE-2008-1561 CVE-2008-1562 CVE-2008-1563 CVE-2008-1586 CVE-2008-1628 CVE-2008-1657 CVE-2008-1668 CVE-2008-1670 CVE-2008-1671 CVE-2008-1672 CVE-2008-1673 CVE-2008-1675 CVE-2008-1678 CVE-2008-1679 CVE-2008-1685 CVE-2008-1687 CVE-2008-1688 CVE-2008-1694 CVE-2008-1720 CVE-2008-1721 CVE-2008-1802 CVE-2008-1891 CVE-2008-1926 CVE-2008-2025 CVE-2008-2050 CVE-2008-2079 CVE-2008-2137 CVE-2008-2168 CVE-2008-2310 CVE-2008-2316 CVE-2008-2357 CVE-2008-2358 CVE-2008-2363 CVE-2008-2364 CVE-2008-2371 CVE-2008-2377 CVE-2008-2382 CVE-2008-2420 CVE-2008-2476 CVE-2008-2665 CVE-2008-2666 CVE-2008-2711 CVE-2008-2719 CVE-2008-2750 CVE-2008-2827 CVE-2008-2829 CVE-2008-2841 CVE-2008-2931 CVE-2008-2934 CVE-2008-2937 CVE-2008-2939 CVE-2008-2950 CVE-2008-3064 CVE-2008-3066 CVE-2008-3067 CVE-2008-3076 CVE-2008-3077 CVE-2008-3134 CVE-2008-3137 CVE-2008-3138 CVE-2008-3139 CVE-2008-3140 CVE-2008-3141 CVE-2008-3145 CVE-2008-3196 CVE-2008-3214 CVE-2008-3234 CVE-2008-3247 CVE-2008-3259 CVE-2008-3294 CVE-2008-3329 CVE-2008-3350 CVE-2008-3437 CVE-2008-3440 CVE-2008-3444 CVE-2008-3493 CVE-2008-3496 CVE-2008-3526 CVE-2008-3527 CVE-2008-3533 CVE-2008-3534 CVE-2008-3535 CVE-2008-3658 CVE-2008-3659 CVE-2008-3663 CVE-2008-3686 CVE-2008-3687 CVE-2008-3746 CVE-2008-3789 CVE-2008-3792 CVE-2008-3825 CVE-2008-3832 CVE-2008-3833 CVE-2008-3889 CVE-2008-3895 CVE-2008-3896 CVE-2008-3911 CVE-2008-3915 CVE-2008-3949 CVE-2008-3963 CVE-2008-3964 CVE-2008-4098 CVE-2008-4107 CVE-2008-4108 CVE-2008-4109 CVE-2008-4113 CVE-2008-4163 CVE-2008-4190 CVE-2008-4191 CVE-2008-4192 CVE-2008-4212 CVE-2008-4302 CVE-2008-4314 CVE-2008-4382 CVE-2008-4395 CVE-2008-4409 CVE-2008-4410 CVE-2008-4445 CVE-2008-4456 CVE-2008-4474 CVE-2008-4482 CVE-2008-4514 CVE-2008-4552 CVE-2008-4578 CVE-2008-4579 CVE-2008-4580 CVE-2008-4609 CVE-2008-4618 CVE-2008-4677 CVE-2008-4680 CVE-2008-4681 CVE-2008-4682 CVE-2008-4683 CVE-2008-4684 CVE-2008-4685 CVE-2008-4723 CVE-2008-4799 CVE-2008-4865 CVE-2008-4907 CVE-2008-4936 CVE-2008-4937 CVE-2008-4977 CVE-2008-5006 CVE-2008-5033 CVE-2008-5134 CVE-2008-5161 CVE-2008-5184 CVE-2008-5187 CVE-2008-5285 CVE-2008-5301 CVE-2008-5302 CVE-2008-5303 CVE-2008-5374 CVE-2008-5377 CVE-2008-5393 CVE-2008-5394 CVE-2008-5395 CVE-2008-5514 CVE-2008-5617 CVE-2008-5618 CVE-2008-5624 CVE-2008-5625 CVE-2008-5658 CVE-2008-5698 CVE-2008-5701 CVE-2008-5712 CVE-2008-5713 CVE-2008-5714 CVE-2008-5715 CVE-2008-5716 CVE-2008-5822 CVE-2008-5824 CVE-2008-5844 CVE-2008-5907 CVE-2008-6107 CVE-2008-6218 CVE-2008-6560 CVE-2008-7002 CVE-2008-7068 CVE-2008-7159 CVE-2008-7160 CVE-2008-7177 CVE-2008-7247 CVE-2009-0022 CVE-2009-0024 CVE-2009-0029 CVE-2009-0032 CVE-2009-0071 CVE-2009-0122 CVE-2009-0127 CVE-2009-0164 CVE-2009-0179 CVE-2009-0241 CVE-2009-0242 CVE-2009-0259 CVE-2009-0265 CVE-2009-0282 CVE-2009-0360 CVE-2009-0361 CVE-2009-0478 CVE-2009-0579 CVE-2009-0590 CVE-2009-0591 CVE-2009-0601 CVE-2009-0605 CVE-2009-0653 CVE-2009-0671 CVE-2009-0675 CVE-2009-0688 CVE-2009-0692 CVE-2009-0745 CVE-2009-0746 CVE-2009-0747 CVE-2009-0748 CVE-2009-0755 CVE-2009-0756 CVE-2009-0758 CVE-2009-0778 CVE-2009-0781 CVE-2009-0787 CVE-2009-0789 CVE-2009-0793 CVE-2009-0796 CVE-2009-0801 CVE-2009-0819 CVE-2009-0835 CVE-2009-0847 CVE-2009-0859 CVE-2009-0887 CVE-2009-0922 CVE-2009-0935 CVE-2009-1046 CVE-2009-1072 CVE-2009-1185 CVE-2009-1186 CVE-2009-1214 CVE-2009-1215 CVE-2009-1232 CVE-2009-1242 CVE-2009-1243 CVE-2009-1265 CVE-2009-1267 CVE-2009-1271 CVE-2009-1272 CVE-2009-1284 CVE-2009-1296 CVE-2009-1298 CVE-2009-1338 CVE-2009-1349 CVE-2009-1360 CVE-2009-1377 CVE-2009-1378 CVE-2009-1379 CVE-2009-1381 CVE-2009-1384 CVE-2009-1388 CVE-2009-1390 CVE-2009-1415 CVE-2009-1416 CVE-2009-1417 CVE-2009-1438 CVE-2009-1490 CVE-2009-1513 CVE-2009-1527 CVE-2009-1572 CVE-2009-1630 CVE-2009-1631 CVE-2009-1633 CVE-2009-1724 CVE-2009-1725 CVE-2009-1758 CVE-2009-1883 CVE-2009-1885 CVE-2009-1886 CVE-2009-1888 CVE-2009-1892 CVE-2009-1897 CVE-2009-1914 CVE-2009-1961 CVE-2009-2042 CVE-2009-2139 CVE-2009-2260 CVE-2009-2287 CVE-2009-2406 CVE-2009-2407 CVE-2009-2446 CVE-2009-2473 CVE-2009-2537 CVE-2009-2559 CVE-2009-2560 CVE-2009-2561 CVE-2009-2562 CVE-2009-2563 CVE-2009-2584 CVE-2009-2621 CVE-2009-2622 CVE-2009-2624 CVE-2009-2626 CVE-2009-2687 CVE-2009-2688 CVE-2009-2691 CVE-2009-2692 CVE-2009-2693 CVE-2009-2698 CVE-2009-2699 CVE-2009-2700 CVE-2009-2702 CVE-2009-2707 CVE-2009-2767 CVE-2009-2768 CVE-2009-2844 CVE-2009-2846 CVE-2009-2847 CVE-2009-2849 CVE-2009-2855 CVE-2009-2901 CVE-2009-2902 CVE-2009-2903 CVE-2009-2908 CVE-2009-2909 CVE-2009-2910 CVE-2009-3001 CVE-2009-3002 CVE-2009-3025 CVE-2009-3026 CVE-2009-3043 CVE-2009-3051 CVE-2009-3084 CVE-2009-3094 CVE-2009-3095 CVE-2009-3163 CVE-2009-3228 CVE-2009-3229 CVE-2009-3231 CVE-2009-3234 CVE-2009-3241 CVE-2009-3242 CVE-2009-3243 CVE-2009-3245 CVE-2009-3280 CVE-2009-3286 CVE-2009-3288 CVE-2009-3289 CVE-2009-3290 CVE-2009-3293 CVE-2009-3294 CVE-2009-3295 CVE-2009-3389 CVE-2009-3549 CVE-2009-3550 CVE-2009-3551 CVE-2009-3555 CVE-2009-3556 CVE-2009-3557 CVE-2009-3558 CVE-2009-3564 CVE-2009-3607 CVE-2009-3612 CVE-2009-3621 CVE-2009-3623 CVE-2009-3624 CVE-2009-3626 CVE-2009-3627 CVE-2009-3638 CVE-2009-3640 CVE-2009-3720 CVE-2009-3722 CVE-2009-3725 CVE-2009-3726 CVE-2009-3765 CVE-2009-3766 CVE-2009-3767 CVE-2009-3829 CVE-2009-3888 CVE-2009-3889 CVE-2009-3895 CVE-2009-3938 CVE-2009-3939 CVE-2009-4004 CVE-2009-4005 CVE-2009-4018 CVE-2009-4020 CVE-2009-4021 CVE-2009-4026 CVE-2009-4027 CVE-2009-4029 CVE-2009-4034 CVE-2009-4131 CVE-2009-4135 CVE-2009-4136 CVE-2009-4138 CVE-2009-4141 CVE-2009-4143 CVE-2009-4227 CVE-2009-4228 CVE-2009-4235 CVE-2009-4270 CVE-2009-4271 CVE-2009-4272 CVE-2009-4274 CVE-2009-4307 CVE-2009-4308 CVE-2009-4410 CVE-2009-4411 CVE-2009-4418 CVE-2009-4484 CVE-2009-4492 CVE-2009-4565 CVE-2009-4629 CVE-2009-4630 CVE-2009-4641 CVE-2009-4835 CVE-2010-0003 CVE-2010-0006 CVE-2010-0007 CVE-2010-0008 CVE-2010-0010 CVE-2010-0136 CVE-2010-0205 CVE-2010-0277 CVE-2010-0283 CVE-2010-0299 CVE-2010-0307 CVE-2010-0308 CVE-2010-0393 CVE-2010-0397 CVE-2010-0410 CVE-2010-0415 CVE-2010-0423 CVE-2010-0424 CVE-2010-0426 CVE-2010-0427 CVE-2010-0434 CVE-2010-0437 CVE-2010-0562 CVE-2010-0622 CVE-2010-0623 CVE-2010-0628 CVE-2010-0639 CVE-2010-0727 CVE-2010-0728 CVE-2010-0729 CVE-2010-0740 CVE-2010-0787 CVE-2010-0789 CVE-2010-0825 CVE-2010-0928 CVE-2010-1083 CVE-2010-1084 CVE-2010-1085 CVE-2010-1086 CVE-2010-1087 CVE-2010-1088 CVE-2010-1104 CVE-2010-1128 CVE-2010-1129 CVE-2010-1130 CVE-2010-1146 CVE-2010-1148 CVE-2010-1157 CVE-2010-1158 CVE-2010-1160 CVE-2010-1161 CVE-2010-1167 CVE-2010-1188 CVE-2010-1320
Ruckus Wireless
Seagate
Seapine Software
ShixxNOTE
Siemens
Skybox Security
smartertools
SmidgeonSoft
Sonexis
Speartek
Synology Inc.
Texas Imperial Software
The Secure@Sony Team
UltraEdit
Universal Robots
usaa
Western Digital
Wonderware
XMB
XMB_Forum
Zenoss
ZTE